Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Warns of ‘Nimbuspwn’ Security Flaws Haunting Linux

Vulnerability researchers at Microsoft are documenting the discovery of a pair of Linux privilege escalation flaws that could be chained together to plant dangerous malware or backdoors.

Vulnerability researchers at Microsoft are documenting the discovery of a pair of Linux privilege escalation flaws that could be chained together to plant dangerous malware or backdoors.

The vulnerabilities, collectively known as Nimbuspwn, provide a roadmap for attackers to elevate privileges to root on many Linux desktop endpoints, Redmond said in a public advisory.

Microsoft said its researchers created an experimental exploit capable of delivering a root backdoor with permanent root access.

“The vulnerabilities can be chained together to gain root privileges on Linux systems, allowing attackers to deploy payloads, like a root backdoor, and perform other malicious actions via arbitrary root code execution,” said Jonathan Bar Or, a member of the Microsoft 365 Defender Research Team.

[ READ: Microsoft Says Mac Trojan Becoming Stealthier, More Menacing ]

“The Nimbuspwn bug could potentially be leveraged as a vector for root access by more sophisticated threats, such as malware or ransomware, to achieve greater impact on vulnerable devices,” he added.

Bar Or said researchers in the Microsoft 365 Defender Research Team discovered the vulnerabilities by listening to messages on the System Bus while performing code reviews and dynamic analysis on services that run as root.

The researchers found an “odd pattern” in a systemd unit called networkd-dispatcher and stumbled onto multiple security concerns, including directory traversal, symlink race, and time-of-check-time-of-use race condition issues.

Advertisement. Scroll to continue reading.

The two vulnerabilities — CVE-2022-29799 and CVE-2022-29800 — have been fixed by the maintainer of the open-source project and Microsoft is recommending that Linux admins opt for strong monitoring of the platform’s operating system and its components.  

Related: Microsoft Calls Attention to ‘Wormable’ Windows Flaw

Related: Hacked SolarWinds Software Lacked Basic Anti-Exploit Mitigation

Related: Microsoft Says Mac Trojan Becoming Stealthier, More Menacing

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...