• Nora@sh.itjust.works
    link
    fedilink
    arrow-up
    25
    ·
    9 months ago

    What the hell is with all these vulnerabilities lately. Did the US govt toolbox get leaked or something? Are people using AI to find these?

    There’s been so many in just the last month.

  • Laser@feddit.de
    link
    fedilink
    arrow-up
    19
    ·
    9 months ago

    An interesting fact about the affected versions: It was introduced in 2.34, so there was a comment on hackernews that Red Hat 8 isn’t affected because it ships with an earlier version. However, from Red Hat’s customer Portal:

    Statement

    This vulnerability was introduced in glibc 2.34 in commit 2ed18c. The commit that introduced the vulnerability was backported to RHEL-8.6 and is affected.

    So just checking version numbers for vulnerabilities isn’t really enough. I had a similar discussion at work lately where a CVE fix was listed in a stable kernel’s changelog even though going by the vulnerable versions listed in the CVE itself, that kernel wasn’t affected.

    • loki@lemmy.ml
      link
      fedilink
      English
      arrow-up
      5
      ·
      9 months ago

      So if RHEL is affected, it means Rocky and AlmaLinux is too.

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    14
    ·
    9 months ago

    This is the best summary I could come up with:


    A nasty vulnerability has been made public today concerning Glibc’s dynamic loader that can lead to full root privileges being obtained by local users.

    This affects Linux distributions of the past two years with the likes of Ubuntu 22.04 LTS, 23.04, Fedora 38, and others vulnerable to this local privilege escalation issue.

    Qualys announced this vulnerability a few minutes ago: "The GNU C Library’s dynamic loader “find[s] and load[s] the shared objects (shared libraries) needed by a program, prepare[s] the program to run, and then run[s] it” (man ld.so).

    Recently, we discovered a vulnerability (a buffer overflow) in the dynamic loader’s processing of the GLIBC_TUNABLES environment variable.

    This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c (“Fix SXID_ERASE behavior in setuid programs (BZ #27471)”).

    In the interim we are already seeing actions take place such as Debian temporarily restricting access to some of their systems until they are patched against this local privilege escalation vulnerability.


    The original article contains 351 words, the summary contains 158 words. Saved 55%. I’m a bot and I’m open source!