• Open Source Watch
  • Posts
  • Critical Security Hole in GNU C Library Opens Door to Root Access on Major Linux Distros

Critical Security Hole in GNU C Library Opens Door to Root Access on Major Linux Distros

The glibc patch is out there, and if you're smart, you'll patch your systems with it soon. 

Give your Linux distro the glibc patch shot ASAP.

Qualys Threat Research Unit (TRU) recently uncovered several security bugs within the GNU C Library (glibc).  a cornerstone of virtually all Linux distributions. The main flaw, labeled CVE-2023-6246, specifically affects the glibc's syslog function. It poses a critical threat to system integrity by potentially allowing attackers to gain root access.

Great. Just great. 

Glibc, for those who aren't knee-deep in Linux internals, is the motor of the operating system. It's a library of routines that are fundamental to Linux's operations. Programs based on it handle everything from basic string manipulations to complex network communications. In other words, if Linux were a car, glibc would be its engine.

This vulnerability stems from a heap-based, buffer overflow issue in the glibc's handling of syslog messages. Syslog, for context, is a standard for message logging, widely used for monitoring and troubleshooting purposes across Unix-like systems, including Linux. The flaw allows an attacker to execute arbitrary code with the privileges of the user running the affected application, which, in the worst-case scenario, could be the root user.

This vulnerability was introduced in glibc 2.37 in August 2022. It was then backported to  glibc 2.36 because the commit was a fix for another, syslog minor vulnerability

What makes CVE-2023-6246 particularly alarming is its potential widespread impact. Given the ubiquity of glibc across Linux distributions, the potential for exploitation is vast, affecting a broad array of systems, from desktops to servers, and even embedded devices running Linux. 

According to Qualys, Debian 12 and 13, Ubuntu 23.04 and 23.10, and Fedora 37 to 39 are all vulnerable to this buffer overflow. Furthermore, they successfully exploited an up-to-date, default installation of Fedora 38, on amd64,  a local privilege escalation, from any unprivileged user to full root. Other distributions are probably also exploitable.

True, you need a local account to pull this off, but that doesn't mean you should worry about it. As a system administrator, put it on the Reddit sysadmin subreddit, put it, "Does it matter? Most attacks come from phishing and then moving around from the inside by escalating privileges."

Some distros, however, are invulnerable to this attack vector. While Red Hat rates CVE-2023-6246 as a high-security vulnerability with a CVSS score of 8.4, no version of Red Hat Enterprise Linux (RHEL) can be attacked by it. 

Still, as Saeed Abbasi, Qualys' Threat Research Unit Product Manager, wrote. "The recent discovery of these vulnerabilities is not just a technical concern but a matter of widespread security implications."

The hole has since been fixed in glibc 2.39, which will be released on February 1st, 2024. Do yourself a favor and patch it as soon as possible. The last thing you need is to have your system hacked by some crook using a known and fixed security hole.

Noteworthy Linux and open-source stories: