Over 40% of Ubuntu Users Vulnerable to Escalation Flaw


According to reports, a privilege escalation vulnerability has been found in Ubuntu systems within the OverlayFS module.

OverlayFS is a Linux filesystem that has been widely used in containers.

OverlayFS allows the deployment of dynamic filesystems with respect to the pre-built images.

However, vulnerable versions of the Ubuntu Operating system have been the default systems provided by most of the Cloud Security Providers (CSPs).

This vulnerability exists as the ovl_copy_up_meta_inode_data module skills permission checks when calling the ovl_do_setxattr on Ubuntu kernels. The CVSS Score for this vulnerability is given as 7.8 (High).

This vulnerability exists as the UBUNTU: SAUCE: overlayfs skip permission checks for trusted.overlayfs.* xattrs.

An attacker without privileges can exploit this vulnerability by setting privileged extended attributes on the mounted files and setting them on the upper files without appropriate checks. The CVSS Score for this vulnerability is given as 7.8 (High).

Conflict of Ubuntu Patch (2018) with Linux Kernel Project (2019 & 2022)

Non-privileged users can access the OverlayFS module via user namespaces which makes it a prime target for local privilege escalation. These vulnerabilities were patched by Ubuntu in 2018.

Nevertheless, Researchers at Wix found that the Linux Kernel Project made some new updates in 2019 and 2022.

Several modifications to the OverlayFS module resulted in a conflict between the previous patches and the latest update.

Exploits are already publicly available for these exploits. Users of Ubuntu versions before 23.04 are recommended to upgrade to the latest version to fix these vulnerabilities from getting exploited.

Ubuntu has released a security notice which patches several vulnerabilities and credited the researchers.

Stay up-to-date with the latest Cyber Security News; follow us on GoogleNewsLinkedin, Twitterand Facebook.





Source link