Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Patch Released for Linux Kernel Vulnerability Disclosed at Hacking Contest

A patch has been released for a Linux kernel vulnerability that a researcher used at the recent Pwn2Own 2020 hacking competition to escalate privileges to root on Ubuntu Desktop.

A patch has been released for a Linux kernel vulnerability that a researcher used at the recent Pwn2Own 2020 hacking competition to escalate privileges to root on Ubuntu Desktop.

Researchers who took part this year in the Zero Day Initiative’s Pwn2Own competition earned a total of $270,000 for exploiting vulnerabilities in Windows, Ubuntu Desktop, macOS, Safari, Oracle VirtualBox, and Adobe Reader.

Researcher Manfred Paul of the RedRocket CTF team earned $30,000 for a local privilege escalation exploit targeting Ubuntu Desktop. He leveraged an improper input validation bug in the Linux kernel to escalate privileges to root.

“The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel,” ZDI explained in an advisory published on Tuesday.

The vulnerability has been classified as high severity and it has been assigned the CVE identifier CVE-2020-8835. Linux kernel developers have patched the bug and Ubuntu has released updates and mitigations to address the vulnerability.

Red Hat says Enterprise Linux 5, 6, 7 and 8 and Red Hat Enterprise MRG 2 are not affected as the kernel version they use did not backport the commit that introduced the flaw. Fedora, on the other hand, is impacted. Red Hat also pointed out that exploitation of the weakness could cause the kernel to crash, resulting in a DoS condition.

Debian claims only Bullseye, its current testing distribution, is affected by the vulnerability.

Ubuntu security engineer Steve Beattie has made available some technical details about the vulnerability.

Advertisement. Scroll to continue reading.

Related: Serious Vulnerabilities in Linux Kernel Allow Remote DoS Attacks

Related: Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP

Related: Linux Kernel Vulnerability Affects Red Hat, CentOS, Debian

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.