Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Two New Vulnerabilities Could Affect 40% of Ubuntu Cloud Workloads

Researchers discovered two vulnerabilities in the Ubuntu OverlayFS module: CVE-2023-2640 and CVE-2023-32629 (together dubbed ‘GameOver(lay)’).

UbuntuOverlayFS Ubuntu security vulnerabilities

Researchers at cloud security firm Wiz have discovered two easily exploitable privilege escalation vulnerabilities in Ubuntu’s OverlayFS module affecting 40% of Ubuntu cloud workloads.

OverlayFS is a union filesystem that allows one filesystem to overlay another, enabling file modifications without changing the base. It allows users to copy files from the base to the upper layer and perform operations and maintain metadata that should not be possible in Linux. 

The Wiz researchers discovered a flaw in the Ubuntu-specific OverlayFS module that allows specialized executables to escalate privileges to ‘root’ on the affected machine. It is possible to trick the Ubuntu Kernel into copying this file to a different location, giving anyone who executes it root-like privileges. Wiz found two vulnerabilities which, together, the firm describes as GameOver(lay).

The flaw is similar in operation to a Linux Kernel vulnerability (CVE-2021-3493) discovered in 2021. However, Ubuntu had earlier modified its own kernel in 2018 in a manner that allowed subsequent mitigations to the General kernel to not fully remove the basic flaw from Ubuntu’s OverlayFS module.

“Subtle changes in the Linux kernel introduced by Ubuntu many years ago have unforeseen implications,” explains Ami Luttwak, co-founder and CTO at Wiz. “We found two privilege escalation vulnerabilities caused by these changes and who knows how many other vulnerabilities are still lurking in the shadows of the Linux kernel spaghetti?”

The Wiz researchers discovered two vulnerabilities in the Ubuntu OverlayFS module: CVE-2023-2640 and CVE-2023-32629 (together dubbed ‘GameOver(lay)’).

CVE-2023-2640 is enabled because the Ubuntu OverlayFS module does not convert file security capabilities before files are copied. As a result, an unprivileged user can create a new directory structure and enter a new user namespace with administrative-like capabilities. They can then mount and OverlayFS mount, ultimately creating a file with capabilities applicable to the init user namespace and effectively escalating the user’s privileges to root. 

“Successful exploitation of CVE-2023-2640,” say the researchers, “therefore results in the generation of a ‘capable’ file in the `upperdir` directory that grants root-equivalent capabilities to anyone who executes it.”

CVE-2023-32629 is similar to CVE-2023-2640, but affects slightly different kernel versions, and exploitation results from a different code flow. The result is the same: “The file has capabilities that are applicable to the init user namespace,” say the researchers, “which effectively escalates the user’s privileges to root.”

Advertisement. Scroll to continue reading.

These are not the first vulnerabilities found within OverlayFS. Earlier examples include CVE-2016-1576, CVE-2021-3847, CVE-2021-3493, and CVE-2023-0386. The Wiz researchers note that CVE-2021-3493 is so similar to one of the GameOver(lay) vulnerabilities that “its publicly available PoC can currently be used to exploit that vulnerability as is.”

Ubuntu fixed the vulnerabilities on July 24, 2023, and users are urged to update their kernels.

New York-based Wiz was founded in January 2020 by Ami Luttwak (CTO), Assaf Rappaport (CEO), Roy Reznik (VP R&D), and Yinon Costica (VP of product). Its latest funding round (Series D, February 2023) raised $300 million, bringing the total raised to date to $900 million and valuing the company at $10 billion.

Related: Wiz Says 62% of AWS Environments Exposed to Zenbleed Exploitation

Related: Orca Sues Wiz Over Alleged Cloud Security Patent Violations

Related: CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

Related: Canonical Patches Privilege Escalation Vulnerability in Ubuntu

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.