www.bleepingcomputer.com Open in urlscan Pro
104.20.60.209  Public Scan

URL: https://www.bleepingcomputer.com/news/security/attackers-can-get-root-by-crashing-ubuntu-s-accountsservice/
Submission: On December 14 via api from US — Scanned from DE

Form analysis 6 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/attackers-can-get-root-by-crashing-ubuntu-s-accountsservice/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/news/security/attackers-can-get-root-by-crashing-ubuntu-s-accountsservice/"
  method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/news/security/attackers-can-get-root-by-crashing-ubuntu-s-accountsservice/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

<form>
  <input type="hidden" id="comment-id-report" value="0">
  <ul>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Other">Other</label>
    </li>
    <li id="comment-report-other-reason-wrap" style="display:none;">
      <textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
    </li>
  </ul>
  <p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE
 * 
 * 
 * 



 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * Microsoft December 2021 Patch Tuesday fixes 6 zero-days, 67 flaws
   
    * Google pushes emergency Chrome update to fix zero-day used in attacks
   
    * Bugs in billions of WiFi, Bluetooth chips allow password, data theft
   
    * Log4j: List of vulnerable products and vendor advisories
   
    * New ransomware now being deployed in Log4Shell attacks
   
    * DHS announces 'Hack DHS' bug bounty program for vetted researchers
   
    * Windows 11 KB5008215 update released with application, VPN fixes
   
    * Microsoft fixes Windows AppX Installer zero-day used by Emotet

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove the Smashapps.net Search Redirect
   
    * Remove the Smashappsearch.com Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to make the Start menu full screen in Windows 10
   
    * How to install the Microsoft Visual C++ 2015 Runtime
   
    * How to open an elevated PowerShell Admin prompt in Windows 10
   
    * How to Translate a Web Page in Google Chrome
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * File Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide


 * Home
 * News
 * Security
 * Attackers can get root by crashing Ubuntu’s AccountsService

 * AddThis Sharing Buttons
   Share to FacebookFacebookShare to TwitterTwitterShare to
   LinkedInLinkedInShare to RedditRedditShare to Hacker NewsHacker NewsShare to
   EmailEmail
 *  


ATTACKERS CAN GET ROOT BY CRASHING UBUNTU’S ACCOUNTSSERVICE

By

SERGIU GATLAN

 * December 13, 2021
 * 12:05 PM
 * 0

A local privilege escalation security vulnerability could allow attackers to
gain root access on Ubuntu systems by exploiting a double-free memory corruption
bug in GNOME's AccountsService component.

AccountsService is a D-Bus service that helps manipulate and query information
attached to the user accounts available on a device.

The security flaw (a memory management bug tracked as CVE-2021-3939) was
accidentally spotted by GitHub security researcher Kevin Backhouse while testing
an exploit demo for another AccountsService bug that also made it possible to
escalate privileges to root on vulnerable devices.

PLAY Top Articles Video Settings Full Screen About Connatix V142496 Read More
Read More Read More Read More Read More Read More Windows 11 KB5008215 update
released withapplication, VPN fixes 1/1 Skip Ad Continue watching after the ad
Visit Advertiser website GO TO PAGE



"AccountsService could be made to crash or run programs as an administrator if
it received a specially crafted command," an Ubuntu security advisory explains.

Backhouse found that AccountsService incorrectly handled memory during some
language setting operations, a flaw that local attackers could abuse to escalate
privileges.

The bug only affects Ubuntu's fork of AccountsService. Versions impacted by this
vulnerability include Ubuntu 21.10, Ubuntu 21.04, and Ubuntu 20.04 LTS.

This privilege escalation flaw was fixed by Canonical in November when
AccountsService versions 0.6.55-0ubuntu12~20.04.5, 0.6.55-0ubuntu13.3,
0.6.55-0ubuntu14.1 were released. After applying the updates, you will also need
to restart the computer to apply the changes.


NOT THE FASTEST, BUT DEFINITELY RELIABLE

As he explains, his CVE-2021-3939 proof of concept exploit is slow (could that
several hours) and will not work every time. However, it doesn't matter since it
can be executed until successful, seeing that the double-free bug allows
crashing AccountsService as many times as needed.

The only restriction to successfully exploiting this bug is that the
AccountsService crashes are rate-limited by systemd, blocking attempts to
restart it more than five times every 10 seconds.



"It relies on chance and the fact that I can keep crashing accountsservice until
it's successful. But would an attacker care? It gets you a root shell, even if
you have to wait a few hours," Backhouse said.

"To me, it feels like magic that it's even possible to exploit such a small bug,
especially considering all the mitigations that have been added to make memory
corruption vulnerabilities harder to exploit. Sometimes, all it takes to get
root is a little wishful thinking!"

Further details on how the vulnerability was found and the exploit developed are
available in Backhouse's CVE-2021-3939 writeup.

Earlier this year, the researcher found an authentication bypass vulnerability
in the polkit Linux system service that enabled unprivileged attackers to get a
root shell on most modern distros.


RELATED ARTICLES:

New Windows 10 zero-day gives admin rights, gets unofficial patch

Zero-day bug in all Windows versions gets free unofficial patch

Canonical launches Ubuntu 21.10 for desktop and server

Kali Linux 2021.4 released with 9 new tools, further Apple M1 support

Windows 'InstallerFileTakeOver' zero-day bug gets free micropatch


 * Elevation of Privileges
 * Linux
 * Local Privilege Escalation
 * Privilege Escalation
 * Root
 * Ubuntu

 * Facebook
 * Twitter
 * LinkedIn

 * Email
 * 



SERGIU GATLAN

Sergiu Gatlan is a reporter who covered cybersecurity, technology, Apple,
Google, and a few other topics at Softpedia for more than a decade. Email or
Twitter DMs for tips.
 * Previous Article
 * Next Article

POST A COMMENT COMMUNITY RULES

YOU NEED TO LOGIN IN ORDER TO POST A COMMENT

Not a member yet? Register Now


YOU MAY ALSO LIKE:

Popular Stories

 * Hackers start pushing malware in worldwide Log4Shell attacks

 * Bugs in billions of WiFi, Bluetooth chips allow password, data theft



NEWSLETTER SIGN UP

To receive periodic updates and news from BleepingComputer, please use the form
below.





NEWSLETTER SIGN UP


 * Follow us:
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * File Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement

Copyright @ 2003 - 2021 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now

REPORTER

HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT?

 * Spam
 * Abusive or Harmful
 * Inappropriate content
 * Strong language
 * Other
 * 

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT