Tuesday, April 30, 2024

CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a Linux kernel flaw to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it within three weeks.

The vulnerability is tracked as CVE-2021-3493 and it’s related to the OverlayFS file system implementation in the Linux kernel. It allows an unprivileged local user to gain root privileges.

CVE-2021-3493 has been exploited in the wild by a stealthy Linux malware named Shikitega, which researchers at AT&T Alien Labs detailed in early September. Shikitega is designed to target endpoints and IoT devices running Linux, allowing the attacker to gain full control of the system. It has also been used to download a cryptocurrency miner onto the infected device.

As part of the malware’s infection chain, two Linux vulnerabilities are exploited for privilege escalation: CVE-2021-3493 and CVE-2021-4034.

CVE-2021-4034 is named PwnKit and it impacts Polkit’s Pkexec, a SUID-root program found in all Linux distributions. CISA warned about this vulnerability being exploited in attacks in June. Cisco mentioned exploitation in a recent report describing a Chinese attack framework and its associated RAT, which targets Windows, Linux, and macOS systems.

The news reports published when Shikitega’s existence came to light focused on the malware itself and did not highlight the fact that this appeared to be the first known instance of CVE-2021-3493 being exploited for malicious purposes.

Technical details and proof-of-concept (PoC) exploits for this vulnerability are publicly available.

CISA has now added the flaw to its Known Exploited Vulnerabilities Catalog and has instructed federal agencies to patch their systems until November 10. While federal agencies are required by a binding operational directive to fix these flaws, CISA strongly urges all organizations to prioritize patching for vulnerabilities listed in its catalog.

Recommended:  Adobe Issues an Emergency Patch to Address an Exploited Commerce Zero-Day Vulnerability

In addition, CISA has added a recent Zimbra vulnerability to the catalog. The security hole was only patched after exploitation began.

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

source

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
ClosePlease login
Share the word, let's increase Cybersecurity Awareness as we know it
- Sponsored -

Sponsored Offer

Unleash the Power of the Cloud: Grab $200 Credit for 60 Days on DigitalOcean!

Digital ocean free 200

Discover more infosec

User Avatar
RiSec.Mitch
Just your average information security researcher from Delaware US.

more infosec reads

Subscribe for weekly updates

explore

more

security