securityaffairs.co Open in urlscan Pro
2001:8d8:100f:f000::289  Public Scan

URL: https://securityaffairs.co/wordpress/130662/hacking/nimbuspwn-linux-flaws.html
Submission: On April 28 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.co/wordpress/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.co/wordpress/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


MUST READ

Headlines
 * Bumblebee, a new malware loader used by multiple crimeware threat actors
 * CISA published 2021 Top 15 most exploited software vulnerabilities
 * CloudFlare blocked a record HTTPs DDoS attack peaking at 15 rps
 * Russia-linked threat actors launched hundreds of cyberattacks on Ukraine
 * US Department of State offers $10M reward for info to locate six Russian
   Sandworm members
 * Linux Nimbuspwn flaws could allow attackers to deploy sophisticated threats



 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


LINUX NIMBUSPWN FLAWS COULD ALLOW ATTACKERS TO DEPLOY SOPHISTICATED THREATS

April 27, 2022  By Pierluigi Paganini


Powered by pixfutureⓘ


MICROSOFT DISCLOSED TWO LINUX PRIVILEGE ESCALATION FLAWS, COLLECTIVELY NAMED
NIMBUSPWN, THAT COULD ALLOW CONDUCTING VARIOUS MALICIOUS ACTIVITIES.

The Microsoft 365 Defender Research Team has discovered two Linux privilege
escalation flaws (tracked as CVE-2022-29799 and CVE-2022-29800) called
“Nimbuspwn,” which can be exploited by attackers to conduct various malicious
activities, including the deployment of malware.

Powered by pixfutureⓘ

“The vulnerabilities can be chained together to gain root privileges on Linux
systems, allowing attackers to deploy payloads, like a root backdoor, and
perform other malicious actions via arbitrary root code execution.” reads the
advisory published by Microsoft.

The flaws can be exploited by attackers to achieve root access to the target
systems and deploy by more sophisticated threats, such as ransomware.

The flaws reside in the systemd component called networked-dispatcher, which is
dispatcher daemon for systemd-networkd connection status changes.

The review of the code flow for networkd-dispatcher revealed multiple security
issues, including directory traversal, symlink race, and
time-of-check-time-of-use race condition issues.

The researchers started enumerating services that run as root and listen to
messages on the System Bus, performing both code reviews and dynamic analysis.

Chaining the issues, an attacker in control of a rogue D-Bus service that can
send an arbitrary signal, can deploy backdoors on the compromised final touches.



The researchers were able to develop their own exploit that runs an arbitrary
script as root. The exploit also copies /bin/sh to the /tmp directory,
sets /tmp/sh as a Set-UID (SUID) executable, and then invokes “/tmp/sh -p”. (the
“-p” flag is necessary to force the shell to not drop privileges)

Researchers recommend users of networkd-dispatcher to update their installs.

“To address the specific vulnerabilities at play, Microsoft Defender for
Endpoint’s endpoint detection and response (EDR) capabilities detect the
directory traversal attack required to leverage Nimbuspwn.” concludes the post.

> Please vote for Security Affairs as the best European Cybersecurity Blogger
> Awards 2022 – VOTE FOR YOUR WINNERS
> Vote for me in the sections “The Underdogs – Best Personal (non-commercial)
> Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your
> choice.
> To nominate, please
> visit: https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform
>  

Follow me on Twitter: @securityaffairs and Facebook



Pierluigi Paganini

(SecurityAffairs – hacking, Nimbuspwn flaws)





Powered by pixfutureⓘ





Share this...

Facebook
Twitter
Linkedin


SHARE THIS:

 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 
 * 


Hackinghacking newsinformation security newsIT Information
SecurityLINUXNimbuspwnPierluigi PaganiniSecurity AffairsSecurity News


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

Wind Turbine giant Deutsche Windtechnik hit by a professional Cyberattack

NEXT ARTICLE

US Department of State offers $10M reward for info to locate six Russian
Sandworm members

--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


BUMBLEBEE, A NEW MALWARE LOADER USED BY MULTIPLE CRIMEWARE THREAT ACTORS

April 28, 2022  By Pierluigi Paganini

CISA PUBLISHED 2021 TOP 15 MOST EXPLOITED SOFTWARE VULNERABILITIES

April 28, 2022  By Pierluigi Paganini






 * SPONSORED CONTENT
   
   
 * 


 * PIXFUTURE

 * 


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

WIND TURBINE GIANT DEUTSCHE WINDTECHNIK HIT BY A PROFESSIONAL CYBERATTACK

The German wind turbine giant Deutsche Windtechnik was hit by a targeted
cyberattack earlier this month. German wind...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me

This site uses cookies, including for analytics, personalization, and
advertising purposes. For more information or to change your cookie settings,
click here.

If you continue to browse this site without changing your cookie settings, you
agree to this use.
Accept Read More
Privacy and Cookies Policy
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT