Linux Vulnerability ‘Dirty Pipe’ Gives Root Privileges

Must Read
Sienna Rowley
Sienna Rowley
Sienna is an editor at Cloud Host News. She is an internet enthusiast, always eager to explore the latest trend in the tech space. She is a modest family woman who loves traveling in her free time.

A new Linux vulnerability named ‘Dirty Pipe’ has been discovered allowing local users to obtain root privileges through exploits.

Max Kellermann, a security researcher discovered the vulnerability and mentioned that the Dirty Pipe vulnerability affects Linux Kernel 5.8 and later versions and even a few Android devices.

The vulnerability CVE-2022-0847 allows non-privileged users to overwrite the data of read-only files that also include the SUID process running as root.

Talking about how he discovered this vulnerability, Kellerman said that he found a bug that was corrupting web server logs for one of his clients. Kellerman mentions that Dirty Pipe vulnerability is quite similar to the Dirty COW vulnerability fixed in 2016.

Additionally, he released a proof-of-concept that permits local users to inject data into sensitive read-only files, eliminating the restrictions or modifying configurations to obtain higher access than the local users generally possess.

To better illustrate Kellerman’s PoC, a security researcher with the Twitter username phithon_xg explained how they can exploit the vulnerability to modify the /etc/passwd file so the root user doesn’t require a password. On modifying the file a non-privileged user can execute the ‘su root’ to escalate privilege without even the need for credentials.

Interested in Linux News update? Subscribe to our newsletter for regular updates on Linux Kernel and Distros.

spot_img
- Advertisement -spot_img
Latest News

SparkyLinux 6.6 Now Available to Download

Debian-based GNU/Linux distro, SparkyLinux has got a new update Sparky 6.6 named as Po Tolo. Based on Debian 11, Sparky...
- Advertisement -spot_img

More Articles Like This