Vulnerabilities

Critical ‘Ghost’ Vulnerability Impacts Linux Systems

Researchers at Qualys are advising organizations to apply a patch for a critical vulnerability affecting Linux systems as far back as 2000.

<p><span><strong><span>Researchers at Qualys are advising organizations to apply a patch for a critical vulnerability affecting Linux systems as far back as 2000.</span></strong></span></p>

Researchers at Qualys are advising organizations to apply a patch for a critical vulnerability affecting Linux systems as far back as 2000.

Dubbed the GHOST vulnerability, the issue is a weakness in the Linux glibc library that allows remote attackers to take control of a targeted system without having any system credentials. According to a blog post by Amol Sarwate, Qualys’ director of engineering at Qualys, company researchers uncovered the bug when a code audit revealed a buffer overflow in the  __nss_hostname_digits_dots() function of glibc. The bug can be triggered both locally and remotely via all the gethostbyname*() functions.

“In our testing, we were able to exploit the issue by sending a specially crafted e-mail to the mail server which gave us full access i.e. shell access to the machine,” Sarwate told SecurityWeek in an email. “It is not trivial to create such an exploit but I believe that a skilled attacker can accomplish it.”

According to Qualys, the first vulnerable version of the GNU C Library affected by this is glibc-2.2, which was released on Nov. 10, 2000. There are a number of factors that mitigate the bug however; for example, the issue was actually fixed on May 21, 2013, between the releases of glibc-2.17 and glibc-2.18. However, Sarwate blogged, the issue was not recognized as a security threat. As a result, most stable and long-term-support distributions were left exposed including Debian 7 (wheezy), Red Hat Enterprise Linux 6 and 7, CentOS 6 and 7 and Ubuntu 12.04.

Patches for the issue are being distributed. Qualys worked with Linux distribution vendors to make sure that patches are available and released this today so that patches can be applied, Sarwarte added, and users should download patches from their respective Linux distribution vendors.

“GHOST poses a remote code execution risk that makes it incredibly easy for an attacker to exploit a machine,” said Wolfgang Kandek, chief technical officer for Qualys, in a statement. “For example, an attacker could send a simple email on a Linux-based system and automatically get complete access to that machine. Given the sheer number of systems based on glibc, we believe this is a high severity vulnerability and should be addressed immediately. The best course of action to mitigate the risk is to apply a patch from your Linux vendor.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version