Linux kernel vulnerabilities affecting VSOCK, Futex and io_uring implementations

Three vulnerabilities have been identified in the Linux kernel that potentially allow a local user to elevate their privileges on the system:

  • Vulnerability (CVE-2021-26708 ) in an implementation of AF_VSOCK addressable sockets for networking between guest and host applications. The problem is caused by a race condition while setting locks to handle multi-transport (VSOCK multi-transport). The researcher who identified the vulnerability claims to have created a working exploit that allows you to get root rights in Fedora Server 33, bypassing the SMEP (Supervisor Mode Execution Prevention) and SMAP (Supervisor Mode Access Prevention) protection mechanisms. The exploit code will be published after the general distribution of updates.

    The vulnerability has been manifested since the release of v5.5-rc1 and has been fixed in update 5.10.13. In RHEL, the problem appears only since release 8.3 (kernel 4.18.0-240), which added support for VSOCK. Stable branches Debian and SUSE are not affected. In Ubuntu, the status of the vulnerability is undefined .

  • Vulnerability (CVE-2021-3347 ), potentially allows to execute code at the kernel level through manipulation with futex. The problem is caused by accessing an already freed memory area (use-after-free) while handling an exception. There is no information about the presence of an exploit yet, but the appeared last month exploit for futex-related old CVE-2014-3153 vulnerability found in 2014 year.

    The vulnerability has already been fixed in SUSE , Fedora and in part in Debian . In Ubuntu and RHEL the problem has not been fixed yet.

  • Vulnerability (CVE-2021-20226
/Media reports.