Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label eBPF. Show all posts

Exploit Code Released for a Critical Flaw in Linux Kernel eBPF on Ubuntu Machines

 

Cybersecurity researcher Manfred Paul revealed the details of the code for abusing a critical flaw in the Linux eBPF (Extended Berkeley Packet Filter) kernel on Ubuntu devices. Tracked as CVE-2021-3490, this is a high-severity vulnerability that allows local attackers to exploit Ubuntu devices with relative ease. 

eBPF is a kernel technology that allows user-supplied programs to operate without having to alter the kernel source code or adding additional modules. In other words, this is a lightweight virtual machine within the Linux kernel where programmers can run BPF bytecode that takes advantage of specific kernel resources.

The flaw was disclosed in May by Manfred Paul of the RedRocket CTF team and Trend Micro Zero Day Initiative (ZDI). The issue consists of the fact that user-supplied programs do not go through a proper validation process before they’re executed. If properly exploited, a local attacker could get kernel privileges to run arbitrary code on the machine. 

Valentina Palmiotti, a security researcher at Grapl, explained the technical details of this flaw and its exploitation on Ubuntu short-term releases 20.10 (Groovy Gorilla) and 21.04 (Hirsute Hippo). The researcher created a proof-of-concept exploit code for CVE-2021-3490 and published it on GitHub.

Palmiotti published the report this week which covers the specifics for triggering the bug to leverage it for elevated privileges and to create a denial-of-service (DoS) condition on the target system by locking up all available kernel threads.

Earlier this year, Microsoft announced a new open-source job referred to as ebpf-for-windows that allows developers to make use of the eBPF innovation on leading of Windows. This would certainly be actually attained through incorporating a being compatible coating for existing eBPF projects so they may operate as submodules in Windows 10 and also Windows Server. 

Porting eBPF to Windows is still an early job with a lot of development ahead of it. Palmiotti’s research on CVE-2021-3490 was limited to Linux implementation. 

Microsoft designed the PoC for Groovy Gorilla kernels 5.8.0-25.26 through 5.8.0-52.58, and Hirsute Hippo kernel version 5.11.0-16.17. Patches were actually launched for each Ubuntu model.