linux-kernel-hacking
A new critical zero-day vulnerability has been discovered in the Linux kernel that could allow attackers to gain root level privileges by running a malicious Android or Linux application on an affected device.

The critical Linux kernel flaw (CVE-2016-0728) has been identified by a group of researchers at a startup named Perception Point.
Cybersecurity
The vulnerability was present in the code since 2012, and affects any operating system with Linux kernel 3.8 and higher, so there are probably tens of millions of computers, both 32-bit and 64-bit, exposed to this flaw.

However, the most bothersome part is that the problem affects Android versions KitKat and higher, which means about 66 percent of all Android devices are also exposed to the serious Linux kernel flaw.


Impact of the Zero-Day Vulnerability


An attacker would only require local access to exploit the flaw on a Linux server.

If successfully exploited, the vulnerability can allow attackers to get root access to the operating system, enabling them to delete files, view private information, and install malicious apps.
"It's pretty bad because a user with legitimate or lower privileges can gain root access and compromise the whole machine," Yevgeny Pats, co-founder and CEO at security vendor Perception Point, said in a blog post published today.
"With no auto update for the kernel, these versions could be vulnerable for a long time. Every Linux server needs to be patched as soon the patch is out."
Usually, flaws in Linux kernel are patched as soon as they are found; therefore, Linux-based operating systems are considered to be more secure than others. However, zero-day vulnerability recently discovered in the Linux kernel made its way for almost 3 years.
Cybersecurity

The Cause of the Critical Linux Kernel Vulnerability

linux-root-exploit
The vulnerability is actually the result of a Reference Leak in the keyrings facility built into various flavors of Linux. The keyrings facility is primarily a way to encrypt and store login data, encryption keys and certificates, and then make them available to applications.

However, a reference leak could be abused by attackers to ultimately execute arbitrary code in the Linux kernel.

So far, the researchers said, no exploits have been discovered in the wild that take advantage of this vulnerability.

Perception Point has provided a technical analysis of the vulnerability and how one can exploit it, including proof-of-concept (PoC) exploit code published on its Github page.

Patch Expected to Roll Out Soon


The good news is that Perception Point has already reported the flaw to the Linux team, and patches are expected to roll out today to devices with automatic updates.

However, it may take a little longer on Android devices to receive the patch, given the fact that most updates aren't pushed automatically by manufacturers and carriers.

How Patch Linux Kernel Vulnerability (CVE-2016-0728)

Type following commands as per your Linux distro:
  • Debian or Ubuntu Linux: sudo apt-get update && sudo apt-get upgrade
  • RHEL / CentOS Linux: sudo yum update


UPDATE — Kernel bug Not A Big Deal for Android Users


Now, Google has claimed, as expected, that Perception Point claims – about 66 percent of all Android devices are also exposed to the serious Linux kernel flaw – are not entirely accurate.

According to the search engine giant, the number of Android devices affected by this zero-day flaw is significantly smaller than initially reported by Perception Point.
"We believe that no Nexus devices are vulnerable to exploitation by 3rd party applications. Further, devices with Android 5.0 and above are protected, as the Android SELinux policy prevents 3rd party applications from reaching the affected code," said Adrian Ludwig, Android's lead security engineer.
"Also, many devices running Android 4.4 and earlier do not contain the vulnerable code introduced in Linux kernel 3.8, as those newer kernel versions not common on older Android devices."
The company also added that it has prepared a patch that has already been released to open source and provided to partners, and that "the patch will be required on all devices with a security patch level of March 1, 2016, or greater."

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.