Security News > 2021 > March > 15-year-old Linux kernel bugs let attackers gain root privileges

15-year-old Linux kernel bugs let attackers gain root privileges
2021-03-13 15:15

Three vulnerabilities found in the iSCSI subsystem of the Linux kernel could allow local attackers with basic user privileges to gain root privileges on unpatched Linux systems.

GRIMM researchers discovered the bugs 15 years after they were introduced in 2006 during the initial development stages of the iSCSI kernel subsystem.

"The Linux kernel loads modules either because new hardware is detected or because a kernel function detects that a module is missing," Nichols said.

Attackers can abuse the bugs to bypass exploit-blocking security features such as Kernel Address Space Layout Randomization, Supervisor Mode Execution Protection, Supervisor Mode Access Prevention, and Kernel Page-Table Isolation.

CVE-2021-27364: out-of-bounds read. All three vulnerabilities are patched as of 5.11.4, 5.10.21, 5.4.103, 4.19.179, 4.14.224, 4.9.260, and 4.4.260, and patches became available in mainline Linux kernel on March 7th. No patches will be released for EOL unsupported kernels versions like 3.x and 2.6.23.

If you have already installed one of the Linux kernel versions, your device can't be compromised in attacks exploiting these bugs.


News URL

https://www.bleepingcomputer.com/news/security/15-year-old-linux-kernel-bugs-let-attackers-gain-root-privileges/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2021-03-07 CVE-2021-27364 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.11.3.
local
low complexity
linux debian netapp oracle canonical CWE-125
3.6

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 395 2079 1387 667 4528
Kernel 4 2 9 5 0 16