Home Latest Cyber Security News | Network Security Hacking A Now-Patched Linux Kernel Vulnerability Could Lead To Data Leaks

A Now-Patched Linux Kernel Vulnerability Could Lead To Data Leaks

by Abeerah Hashim
Nimbuspwn Linux vulnerability

A serious vulnerability in Linux Kernel could leak data as it exposed stack memory. The vulnerability exists in a range of Kernel versions. Therefore, users should make sure to update to the latest version to avoid exploitation.

Linux Kernel Vulnerability Exposing Memory

Researchers from Cisco Talos spotted a serious information disclosure vulnerability in Linux Kernel.

Sharing the details in a post, the researchers stated that the bug, CVE-2020-28588, could expose stack memory to an attacker. Hence, exploiting this bug would allow an adversary to exploit the data leak and target more unpatched Linux bugs.

As stated,

An attacker could exploit this vulnerability by reading /proc/<pid>/syscall, a legitimate Linux operating system file  — making it impossible to detect on a network remotely. If utilized correctly, an attacker could leverage this information leak to successfully exploit additional unpatched Linux vulnerabilities.

Targeting this bug could allow an attacker to bypass Kernel Address Space Layout Randomization (KASLR). KASLR is a security technique to prevent the exploitation of memory corruption bugs.

The researchers found this bug on an Azure Sphere device. Investigating the flaw made them realize that the bus appeared first in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0).

Whereas, as per their advisory, the flaw continues to exist in the proc/pid/syscall functionality of Linux Kernel v5.4.66 and v5.9.8 as well.

Patch Deployed

The researchers discovered this vulnerability in November 2020. Following their report, the vendors merged the patch on December 3, 2020.

Cisco confirmed that the affected Kernel versions 5.10-rc4, 5.4.66, and 5.9.8 remain vulnerable to this bug. Therefore, all users must ensure updating their systems to the latest versions at the earliest.

Recently, Linux also made it to the news when researchers found two vulnerabilities allowing Spectre attacks. Those bugs evaded all then-existing mitigations. However, developers patched the flaws for the users.

Let us know your thoughts in the comments.

You may also like