Exploit Code Released for a Critical Flaw in Linux Kernel eBPF on Ubuntu Machines

This article has been indexed from E Hacking News – Latest Hacker News and IT Security News

 

Cybersecurity researcher Manfred Paul revealed the details of the code for abusing a critical flaw in the Linux eBPF (Extended Berkeley Packet Filter) kernel on Ubuntu devices. Tracked as CVE-2021-3490, this is a high-severity vulnerability that allows local attackers to exploit Ubuntu devices with relative ease. 

eBPF is a kernel technology that allows user-supplied programs to operate without having to alter the kernel source code or adding additional modules. In other words, this is a lightweight virtual machine within the Linux kernel where programmers can run BPF bytecode that takes advantage of specific kernel resources.

The flaw was disclosed in May by Manfred Paul of the RedRocket CTF team and Trend Micro Zero Day Initiative (ZDI). The issue consists of the fact that user-supplied programs do not go through a proper validation process before they’re executed. If properly exploited, a local attacker could get kernel privileges to run arbitrary code on the machine. 

Valentina Palmiotti, a security researcher at Grapl, explained the technical details of this flaw and its exploitation on Ubuntu short-term releases 20.10 (Groovy Gorilla) and 21.04 (Hirsute Hippo). The researcher created a proof-of-concept exploit code for CVE-2021-3490 and published it on GitHub.
Exploit Code Released for a Critical Flaw in Linux Kernel eBPF on Ubuntu Machines