Rocksolid Light

Welcome to RetroBBS

mail  files  register  newsreader  groups  login

Message-ID:  

Sendmail may be safely run set-user-id to root. -- Eric Allman, "Sendmail Installation Guide"


computers / comp.os.linux.advocacy / FYI: New Linux glibc flaw lets attackers get root on major distros

SubjectAuthor
* FYI: New Linux glibc flaw lets attackers get root on major distrosRabidPedagog
`- Re: FYI: New Linux glibc flaw lets attackers get root on major distrosChris Ahlstrom

1
FYI: New Linux glibc flaw lets attackers get root on major distros

<0JiuN.57037$U1cc.53820@fx04.iad>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=8935&group=comp.os.linux.advocacy#8935

  copy link   Newsgroups: comp.os.linux.advocacy
Path: i2pn2.org!rocksolid2!news.neodome.net!weretis.net!feeder8.news.weretis.net!newsreader4.netcologne.de!news.netcologne.de!peer01.ams1!peer.ams1.xlned.com!news.xlned.com!peer01.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx04.iad.POSTED!not-for-mail
MIME-Version: 1.0
User-Agent: Betterbird (Linux)
Newsgroups: comp.os.linux.advocacy
Content-Language: en-US
From: rabid@pedag.og (RabidPedagog)
Subject: FYI: New Linux glibc flaw lets attackers get root on major distros
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Lines: 71
Message-ID: <0JiuN.57037$U1cc.53820@fx04.iad>
X-Complaints-To: abuse@blocknews.net
NNTP-Posting-Date: Wed, 31 Jan 2024 03:00:12 UTC
Organization: blocknews - www.blocknews.net
Date: Tue, 30 Jan 2024 22:00:12 -0500
X-Received-Bytes: 4282
 by: RabidPedagog - Wed, 31 Jan 2024 03:00 UTC

<https://www.bleepingcomputer.com/news/security/new-linux-glibc-flaw-lets-attackers-get-root-on-major-distros/>

​Unprivileged attackers can get root access on multiple major Linux
distributions in default configurations by exploiting a newly disclosed
local privilege escalation (LPE) vulnerability in the GNU C Library (glibc).

Tracked as CVE-2023-6246, this security flaw was found in glibc's
__vsyslog_internal() function, called by the widely-used syslog and
vsyslog functions for writing messages to the system message logger.

The bug is due to a heap-based buffer overflow weakness accidentally
introduced in glibc 2.37 in August 2022 and later backported to glibc
2.36 when addressing a less severe vulnerability tracked as CVE-2022-39046.

"The buffer overflow issue poses a significant threat as it could allow
local privilege escalation, enabling an unprivileged user to gain full
root access through crafted inputs to applications that employ these
logging functions," Qualys security researchers said.

"Although the vulnerability requires specific conditions to be exploited
(such as an unusually long argv[0] or openlog() ident argument), its
impact is significant due to the widespread use of the affected library."

Impacts Debian, Ubuntu, and Fedora systems
While testing their findings, Qualys confirmed that Debian 12 and 13,
Ubuntu 23.04 and 23.10, and Fedora 37 to 39 were all vulnerable to
CVE-2023-6246 exploits, allowing any unprivileged user to escalate
privileges to full root access on default installations.

Although their tests were limited to a handful of distros, the
researchers added that "other distributions are probably also exploitable."

While analyzing glibc for other potential security issues, the
researchers also found three other vulnerabilities, two of them—harder
to exploit— in the __vsyslog_internal() function (CVE-2023-6779 and
CVE-2023-6780) and a third one (a memory corruption issue still waiting
for a CVEID) in glibc's qsort () function.

"These flaws highlight the critical need for strict security measures in
software development, especially for core libraries widely used across
many systems and applications," said Saeed Abbasi, Product Manager at
Qualys' Threat Research Unit.

Other Linux root escalation flaws found by Qualys
Over the past few years, researchers at Qualys have found several other
Linux security vulnerabilities that can let attackers gain complete
control over unpatched Linux systems, even in default configurations.

Vulnerabilities they discovered include a flaw in glibc's ld.so dynamic
loader (Looney Tunables), one in Polkit's pkexec component (dubbed
PwnKit), another in the Kernel's filesystem layer (dubbed Sequoia), and
in the Sudo Unix program (aka Baron Samedit).

Days after the Looney Tunables flaw (CVE-2023-4911) was disclosed,
proof-of-concept (PoC) exploits were published online, and threat actors
started exploiting it one month later to steal cloud service provider
(CSP) credentials in Kinsing malware attacks.

The Kinsing gang is known for deploying cryptocurrency mining malware on
compromised cloud-based systems, including Kubernetes, Docker APIs,
Redis, and Jenkins servers.

CISA later ordered U.S. federal agencies to secure their Linux systems
against CVE-2023-4911 attacks after adding it to its catalog of actively
exploited bugs and tagging it as posing "significant risks to the
federal enterprise."

--
RabidPedagog
Catholic paleoconservative
Linux Mint patron

Re: FYI: New Linux glibc flaw lets attackers get root on major distros

<updfnc$1gr39$2@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=8957&group=comp.os.linux.advocacy#8957

  copy link   Newsgroups: comp.os.linux.advocacy
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: OFeem1987@teleworm.us (Chris Ahlstrom)
Newsgroups: comp.os.linux.advocacy
Subject: Re: FYI: New Linux glibc flaw lets attackers get root on major
distros
Date: Wed, 31 Jan 2024 07:50:51 -0500
Organization: None
Lines: 74
Message-ID: <updfnc$1gr39$2@dont-email.me>
References: <0JiuN.57037$U1cc.53820@fx04.iad>
Reply-To: OFeem1987@teleworm.us
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Wed, 31 Jan 2024 12:50:52 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="90f2bded485c6c44c4dfdd7ab02a7a03";
logging-data="1600617"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18ii0bXhRYJgsuYx2sAhprn"
User-Agent: slrn/1.0.3 (Linux)
Cancel-Lock: sha1:Xi98z4NO3F4hukBDrRvFCJTye4M=
X-Slrn: Why use anything else?
X-User-Agent: Microsoft Outl00k, Usenet K00k Editions
X-Mutt: The most widely-used MUA
 by: Chris Ahlstrom - Wed, 31 Jan 2024 12:50 UTC

RabidPedagog wrote this copyrighted missive and expects royalties:

> <https://www.bleepingcomputer.com/news/security/new-linux-glibc-flaw-lets-attackers-get-root-on-major-distros/>
>
> ​Unprivileged attackers can get root access on multiple major Linux
> distributions in default configurations by exploiting a newly disclosed
> local privilege escalation (LPE) vulnerability in the GNU C Library (glibc).
>
> Tracked as CVE-2023-6246, this security flaw was found in glibc's
> __vsyslog_internal() function, called by the widely-used syslog and
> vsyslog functions for writing messages to the system message logger.
>
> The bug is due to a heap-based buffer overflow weakness accidentally
> introduced in glibc 2.37 in August 2022 and later backported to glibc
> 2.36 when addressing a less severe vulnerability tracked as CVE-2022-39046.
>
> "The buffer overflow issue poses a significant threat as it could allow
> local privilege escalation, enabling an unprivileged user to gain full
> root access through crafted inputs to applications that employ these
> logging functions," Qualys security researchers said.
>
> "Although the vulnerability requires specific conditions to be exploited
> (such as an unusually long argv[0] or openlog() ident argument), its
> impact is significant due to the widespread use of the affected library."
>
> Impacts Debian, Ubuntu, and Fedora systems
> While testing their findings, Qualys confirmed that Debian 12 and 13,
> Ubuntu 23.04 and 23.10, and Fedora 37 to 39 were all vulnerable to
> CVE-2023-6246 exploits, allowing any unprivileged user to escalate
> privileges to full root access on default installations.
>
> Although their tests were limited to a handful of distros, the
> researchers added that "other distributions are probably also exploitable."
>
> While analyzing glibc for other potential security issues, the
> researchers also found three other vulnerabilities, two of them—harder
> to exploit— in the __vsyslog_internal() function (CVE-2023-6779 and
> CVE-2023-6780) and a third one (a memory corruption issue still waiting
> for a CVEID) in glibc's qsort () function.
>
> "These flaws highlight the critical need for strict security measures in
> software development, especially for core libraries widely used across
> many systems and applications," said Saeed Abbasi, Product Manager at
> Qualys' Threat Research Unit.
>
> Other Linux root escalation flaws found by Qualys
> Over the past few years, researchers at Qualys have found several other
> Linux security vulnerabilities that can let attackers gain complete
> control over unpatched Linux systems, even in default configurations.
>
> Vulnerabilities they discovered include a flaw in glibc's ld.so dynamic
> loader (Looney Tunables), one in Polkit's pkexec component (dubbed
> PwnKit), another in the Kernel's filesystem layer (dubbed Sequoia), and
> in the Sudo Unix program (aka Baron Samedit).
>
> Days after the Looney Tunables flaw (CVE-2023-4911) was disclosed,
> proof-of-concept (PoC) exploits were published online, and threat actors
> started exploiting it one month later to steal cloud service provider
> (CSP) credentials in Kinsing malware attacks.
>
> The Kinsing gang is known for deploying cryptocurrency mining malware on
> compromised cloud-based systems, including Kubernetes, Docker APIs,
> Redis, and Jenkins servers.
>
> CISA later ordered U.S. federal agencies to secure their Linux systems
> against CVE-2023-4911 attacks after adding it to its catalog of actively
> exploited bugs and tagging it as posing "significant risks to the
> federal enterprise."

Thanks for the heads-up. My Arch is 2.38-7 and Ubuntu is 2.31; but they're not
exposed to the public (since I work at home these days).

--
You need more time; and you probably always will.

1
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor