Endpoint Security

Linux Kernel Vulnerabilities Can Be Exploited to Bypass Spectre Mitigations

Recent Linux kernel updates include patches for a couple of vulnerabilities that could allow an attacker to bypass mitigations designed to protect devices against Spectre attacks.

<p><strong><span><span>Recent Linux kernel updates include patches for a couple of vulnerabilities that could allow an attacker to bypass mitigations designed to protect devices against Spectre attacks.</span></span></strong></p>

Recent Linux kernel updates include patches for a couple of vulnerabilities that could allow an attacker to bypass mitigations designed to protect devices against Spectre attacks.

The Spectre and Meltdown vulnerabilities were disclosed in January 2018, when researchers warned that billions of devices powered by CPUs from Intel, AMD and other vendors were affected. An attacker can exploit the flaws — in some cases remotely — to obtain potentially sensitive data, such as encryption keys and passwords.

Patches and mitigations have been made available by both hardware and operating system vendors, but many devices are likely still vulnerable to attacks because the patches and mitigations have not been applied. It seems that it’s also still possible to launch attacks due to the fact that some mitigations can be bypassed by attackers.

Symantec reported on Monday that Piotr Krysiuk, a member of its Threat Hunter team, has identified two new vulnerabilities in the Linux kernel that can be exploited to bypass mitigations for the Spectre vulnerabilities.

One of the flaws, tracked as CVE-2020-27170, can be leveraged to obtain data from a device’s entire memory, while the second, identified as CVE-2020-27171, can be used to obtain contents from a 4Gb range of kernel memory. Both issues are related to the extended Berkeley Packet Filter (eBPF) technology used by the Linux kernel.

BFP enables the execution of programs directly in the kernel, but not before these programs are analyzed to ensure they’re safe.This process should also provide protection against Spectre attacks, but the vulnerabilities discovered by the Symantec researcher can be exploited to bypass this protection, allowing a local attacker to obtain potentially sensitive data from the device’s memory.

“The most likely scenario where these vulnerabilities could be exploited is in a situation where multiple users have access to a single affected computer – as could be the case in workplace situations etc. In this scenario, any of the unprivileged users could abuse one of the identified vulnerabilities to extract contents of the kernel memory to locate secrets from other users,” Symantec explained in a blog post.

The cybersecurity firm added, “The bugs could also potentially be exploited if a malicious actor was able to gain access to an exploitable machine via a prior step – such as downloading malware onto the machine to achieve remote access – this could then allow them to exploit these vulnerabilities to gain access to all user profiles on the machine.”

Advertisement. Scroll to continue reading.

These vulnerabilities have been patched with kernel updates released in March and they have already been deployed by several major Linux distributions, including Debian, Ubuntu and Red Hat.

In early March, a researcher revealed that some Spectre exploits had been uploaded to the VirusTotal malware analysis service. While some experts said this could increase the risk of exploitation for malicious purposes, others said there was no reason for concern.

A couple of weeks later, Google released proof-of-concept (PoC) code for browser-based Spectre attacks.

Related: Google Funds Linux Kernel Security Development

Related: Privilege Escalation Bugs Patched in Linux Kernel

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version