Admins Urged to Patch Linux Now as ‘Ghost’ Bug Emerges

Security experts are warning of yet another potentially major vulnerability in Linux systems, which could allow hackers to take remote control of a system.

The flaw – assigned CVE-2015-0235 – was dubbed ‘GHOST’ by the Qualys researchers who discovered it during a code audit, as it relates to a buffer overflow affecting the gethostbyname functions in the GNU C Library (glibc).

It’s exploitable remotely and locally, allowing for arbitrary code execution and therefore unauthorized access.

Qualys said it developed a “full fledged remote exploit” against the Exim mail server as proof of concept, in which a specially crafted email was able to bypass all existing protections and give the firm full control over a Linux machine.

The vendor said it will publish its exploit as a Metasploit module in the near future.

Qualys CTO Wolfgang Kandek claimed in a blog post that the firm “has worked closely with Linux distribution vendors and patches are available” as of Tuesday.

IT managers are therefore urged to contact their Linux vendors to see if a patch is available. Reports suggest this is already the case for Red Hat, Debian, Novell and Ubuntu, at the time of writing.

David Stubley, CEO of Edinburgh-based information security consultancy, 7 Elements, argued that as it’s still early days it’s difficult to anticipate the true scale and impact on systems.

“While the difficulty to exploit will reduce the potential impact of this vulnerability, the widespread adoption of glibc within disparate technology will make this a troublesome issue to fully remediate and it is likely to rumble on for some time,” he told Infosecurity.

“As more research is undertaken, expect new and novel attacks to come to the surface.”

Ironically, the flaw itself was fixed back in 2013. However, it wasn’t recognized as a security threat at the time and so most stable and long-term support distributions were left un-patched.

HD Moore, chief research officer at Rapid7, argued that the flaw is not another Heartbleed.

“In a general sense, it’s not likely to be an easy bug to exploit. One easily-exploitable case identified so far is the Exim mail server. An attacker could abuse this vulnerability to execute arbitrary commands on an unpatched server,” he added.

“Still, it could potentially be nasty if exploited so we strongly recommend immediate patching and rebooting. Without a reboot, services using the old library will not be restarted.”

 

 

Via: infosecurity-magazine


Save pagePDF pageEmail pagePrint page

Leave a Reply

Your email address will not be published. Required fields are marked *