Easy-to-use make-me-root exploit lands for recent Linux kernels. Get patching

Easy-to-use make-me-root exploit lands for recent Linux kernels. Get patching

March 29, 2024 at 05:50PM

A Linux privilege-escalation exploit affecting kernel versions 5.14 to 6.6.14 has been detailed by bug hunter Notselwyn. Dubbed CVE-2024-1086, the flaw allows unauthorized root access, posing risks of damage and system control. Highly severe, it has been patched, prompting essential updates. Notselwyn’s PoC source code enables simple exploitation, underscoring the need for prompt system upgrades.

It sounds like a critical privilege-escalation vulnerability has been identified in Linux kernels version 5.14 through 6.6.14, tracked as CVE-2024-1086 with a CVSS severity rating of 7.8. The vulnerability involves a double-free bug in the netfilter component, specifically nf_tables, which could lead to a crash or arbitrary code execution in the kernel.

It’s important to note that the exploit appears to have a high success rate and has been reported to allow an attacker to gain root access to a vulnerable machine. The flaw has been patched at the end of January, with updates being rolled out. It’s essential for organizations to upgrade their vulnerable kernels to mitigate the risk of local privilege escalation.

The exploit requires unprivileged-user namespaces to be set, and then an attacker would need to trigger a double-free, bypass KASLR, and access the modprobe_path kernel variable with read/write privileges to start a root shell.

It’s crucial for IT teams to prioritize patching vulnerable systems and thoroughly assess the impact of this vulnerability, especially if local privilege escalation is a concern. This includes checking for the enablement of unprivileged-user namespaces and implementing the necessary updates provided by the respective Linux distributions.

Full Article