Cybercrime

CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a Linux kernel flaw to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it within three weeks.

<p><strong><span><span>The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a Linux kernel flaw to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it within three weeks.</span></span></strong></p>

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a Linux kernel flaw to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it within three weeks.

The vulnerability is tracked as CVE-2021-3493 and it’s related to the OverlayFS file system implementation in the Linux kernel. It allows an unprivileged local user to gain root privileges, but it only appears to affect Ubuntu.

CVE-2021-3493 has been exploited in the wild by a stealthy Linux malware named Shikitega, which researchers at AT&T Alien Labs detailed in early September. Shikitega is designed to target endpoints and IoT devices running Linux, allowing the attacker to gain full control of the system. It has also been used to download a cryptocurrency miner onto the infected device.

As part of the malware’s infection chain, two Linux vulnerabilities are exploited for privilege escalation: CVE-2021-3493 and CVE-2021-4034.

CVE-2021-4034 is named PwnKit and it impacts Polkit’s Pkexec, a SUID-root program found in all Linux distributions. CISA warned about this vulnerability being exploited in attacks in June. Cisco mentioned exploitation in a recent report describing a Chinese attack framework and its associated RAT, which targets Windows, Linux, and macOS systems.

The news reports published when Shikitega’s existence came to light focused on the malware itself and did not highlight the fact that this appeared to be the first known instance of CVE-2021-3493 being exploited for malicious purposes.

Technical details and proof-of-concept (PoC) exploits for this vulnerability are publicly available.

CISA has now added the flaw to its Known Exploited Vulnerabilities Catalog and has instructed federal agencies to patch their systems until November 10. While federal agencies are required by a binding operational directive to fix these flaws, CISA strongly urges all organizations to prioritize patching for vulnerabilities listed in its catalog.

Advertisement. Scroll to continue reading.

In addition, CISA has added a recent Zimbra vulnerability to the catalog. The security hole was only patched after exploitation began.

*updated to clarify that only Ununtu is affected by CVE-2021-3493

Related: CISA Clarifies Criteria for Adding Vulnerabilities to ‘Must Patch’ List

Related: CISA’s ‘Must Patch’ List Puts Spotlight on Vulnerability Management Processes

Related: CISA: Vulnerability in ​​Delta Electronics ICS Software Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version