Dirty Pipe- Linux Bug for Gaining Root

Security researcher, Max Kellermann, publicly disclosed a vulnerability affecting Linux Kernel 5.8 and on dubbed 'Dirty Pipe'. The vulnerability is being tracked as CVE-2022-0847 and provides local, non-privileged users to overwrite data in read-only files.

Max stated in his report that this bug shows similarities with the Dirty COW bug (CVE-2016-5195).

A proof-of-concept was released by Max where he was able to inject information into read-only files, ultimately removing any restrictions and modifying configs in order to escalate access.

A fellow researcher, Phith0n, provided an illustration on how the bug could be leveraged to modify the /etc/password file so that the root user's password no longer exists. Once made, this change allows a non-privileged user to simply su root for access to root permissions. 


Following these developments, another researcher going by BLASTY released an even easier way of gaining root permissions through patching the /usr/bin/su command to create a root shell at /tmp/sh and then executing the script. When done correctly, the user is able to gain root privileges.

The bug was responsibly reported to the appropriate Linux kernel security and Android Security teams. Linux kernels 5.16.11, 5.15.25, and 5.10.102 have been patched, however, many servers will continue to run outdated kernels and risk being exploited by this bug.

The implications of this bug are obvious; it is only a matter of time before threat actors begin using this bug for privilege escalation or is written into malware like the Dirty COW exploit. Web hosting providers offering Linux shell access to multi-user Linux systems will feel the most heat from this type of vulnerability. Let's see how it plays out.


DirtyPipe Disclosure

Comments

Popular posts from this blog

Russian GRU Unit 29155 recent operations