Linux Vulnerability Attacks Root Privileges


A buffer overflow issue has been disclosed in the GNU C Library’s dynamic loader ld.so, which might allow local attackers to acquire root privileges on vulnerable Linux systems. 

The Linux vulnerability is identified as “Looney Tunables” and tagged as CVE-2023-4911. The flaw was discovered in glibc version 2.34, which was released in April 2021.

Local Privilege Escalation in the glibc’s ld.so

The GNU C Library, commonly called glibc, is the C library in the GNU system and most Linux-based kernels. 

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

It defines the system calls and other fundamental features that a normal program requires, such as open, malloc, printf, exit, and so on. The GNU C Library’s dynamic loader is a critical glibc component responsible for program preparation and execution.

The GLIBC_TUNABLES environment variable was included in glibc to allow users to change the behavior of the library during runtime, avoiding the need to recompile either the application or the library.

Users can change different performance and behavior parameters by setting GLIBC_TUNABLES, which are then implemented when the application starts.

The Qualys researchers discovered that they could control the ld.so loader’s library search path and compel it to load a malicious shared library under control by overwriting a specific function pointer in memory.

The ld.so loader is in charge of locating and loading shared library dependencies for executables during runtime. The vulnerability lies especially in ld.so’s handling of the GLIBC_TUNABLES environment variable, which configures glibc tuning parameters. 

Attackers can cause a buffer overflow and corrupt memory by providing a corrupted GLIBC_TUNABLES value.

Impact of Looney Tunables

Numerous Linux distributions are in danger because the dynamic loader’s handling of the GLIBC_TUNABLES environment setting has a buffer overflow vulnerability. 

For developers and system administrators, this environment variable is a crucial tool for tuning and optimizing glibc-linked applications. Its abuse or misuse has a significant impact on system security, dependability, and performance.

On default installations of Debian 12 and 13, Ubuntu 22 and 23, and Fedora 37 and 38, the vulnerability is activated while processing the GLIBC_TUNABLES environment variable.

Researchers say while some popular distributions, such as Alpine Linux, are unaffected since they utilize the musl libc rather than the glibc, many of them are possibly weak and may soon be exploited.

Patch Now!

System administrators must take immediate action, given the vulnerability’s capacity to grant complete root access to well-known operating systems, including Fedora, Ubuntu, and Debian.

Users of Alpine Linux may now sigh in relief, but others should prioritize patching to maintain the security and integrity of their systems.

Protect yourself from vulnerabilities using Patch Manager Plus to quickly patch over 850 third-party applications. Take advantage of the free trial to ensure 100% security.



Source link