Connect with us

Business

GitHub Discloses Details of Easy-to-Exploit Linux Vulnerability

Published

on

GitHub this week disclosed the details of an easy-to-exploit Linux vulnerability that can be leveraged to escalate privileges to root on the targeted system.

The flaw, classified as high severity and tracked as CVE-2021-3560, impacts polkit, an authorization service that is present by default in many Linux distributions.

The security hole was discovered by Kevin Backhouse of the GitHub Security Lab. On Thursday, the researcher published a blog post detailing his findings, as well as a video showing the exploit in action.

A local, unprivileged attacker can use the flaw to escalate privileges to root with only a few commands executed in the terminal.

The vulnerability has been confirmed to impact some versions of Red Hat Enterprise Linux, Fedora, Debian and Ubuntu. A patch for CVE-2021-3560 was released on June 3.

“The bug I found was quite old,” Backhouse said. “It was introduced seven years ago in commit bfa5036 and first shipped with polkit version 0.113. However, many of the most popular Linux distributions didn’t ship the vulnerable version until more recently.”

The vulnerable component, polkit, is a system service designed for controlling system-wide privileges, providing a way for non-privileged processes to communicate with privileged processes.

Backhouse described it as a service that plays the role of a judge, determining whether an action initiated by a user — specifically one that requires higher privileges — can be carried out directly or it requires additional authorization, such as entering a password.

The vulnerability discovered by the researcher is easy to exploit, with just a few commands in the terminal. However, due to some timing requirements, it typically takes a few tries for the exploit to be successful.

Source: https://www.securityweek.com/github-discloses-details-easy-exploit-linux-vulnerability?&web_view=true

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO