300
submitted 1 month ago by joojmachine@lemmy.ml to c/linux@lemmy.ml
top 50 comments
sorted by: hot top controversial new old
[-] treadful@lemmy.zip 124 points 1 month ago

It's a privilege escalation.

The vulnerability, tracked as CVE-2024-1086 and carrying a severity rating of 7.8 out of a possible 10, allows people who have already gained a foothold inside an affected system to escalate their system privileges. It’s the result of a use-after-free error, a class of vulnerability that occurs in software written in the C and C++ languages when a process continues to access a memory location after it has been freed or deallocated. Use-after-free vulnerabilities can result in remote code or privilege escalation.

[-] JonnyRobbie@lemmy.world 52 points 4 weeks ago
[-] fossphi@lemm.ee 24 points 4 weeks ago
load more comments (1 replies)
[-] possiblylinux127@lemmy.zip 5 points 4 weeks ago

This is why least privilege is so important. If one account is compromised it will be harder to compromise others if the original account is isolated.

load more comments (8 replies)
[-] drwho@beehaw.org 74 points 1 month ago

Outfits that haven't installed patches since February are getting popped in May by a vuln that was published in January.

[-] jjlinux@lemmy.ml 10 points 4 weeks ago

Normal technology situations created by normal human behavior. 😜

[-] QuazarOmega@lemy.lol 6 points 4 weeks ago

Outfits? What does it mean in this context?

[-] Waltzy@feddit.uk 16 points 4 weeks ago
[-] QuazarOmega@lemy.lol 5 points 4 weeks ago

Ahh, thank you

[-] acockworkorange@mander.xyz 5 points 4 weeks ago

Suits and shit.

load more comments (2 replies)
[-] stuckgum@lemmy.ml 43 points 1 month ago

Yet another security issue that Rust would solve.

[-] veniasilente@lemm.ee 66 points 1 month ago

Oh, we heard, Rust is the greatest invention since sliced bread. We heard it already. Like 65534 times.

[-] Zucca@sopuli.xyz 58 points 1 month ago

Like 65534 times.

So close to full 16-bit max. So close...

[-] phoenixz@lemmy.ca 16 points 4 weeks ago

Yeah I figured he was going purposely for a memory overflow

[-] veniasilente@lemm.ee 10 points 1 month ago

Yeah we only need 2 brainRusts more to start seeing some fun.

load more comments (1 replies)
[-] urska@lemmy.ca 26 points 4 weeks ago

Aviation, Health, Space and Car industry have only 3 certified languages that they use. Ada, C and C++. Ada is dying because there are way less young engineers who want to invest their future learning it. Then there is C and C++ but they dont offer memory safety and its really hard to master and its really hard and long (thats what she said) to certify the code when being audited for safety by a tier company.

Rust solves by default (no need to review) like 2/3 of the standard requirements those industries have and are that found in C and C++. Rust will soon be approved in this group by the car industry.

Im not a rust fan, but I have 3 things to say about rust.

  • Its fun to program like C++ having the peace of mind knowing the compiler is there helping.
  • You dont feel like youre defusing a bomb like when writing C.
  • Even though its a fun language to write, its also really hard to master, itd say 2 years to be really proficient with it. There is just so much knowledge.
[-] anton@lemmy.blahaj.zone 14 points 4 weeks ago

Aviation, Health, Space and Car industry have only 3 certified languages that they use. Ada, C and C++.

Rust is automotive certified since over half a year. https://ferrous-systems.com/blog/officially-qualified-ferrocene

load more comments (7 replies)
[-] drwho@beehaw.org 18 points 1 month ago

I wonder how many folks are just refusing to use Rust to spite the Rust Evangelism Strike Team.

[-] Templa@beehaw.org 8 points 4 weeks ago

Rustaceans 🤝 Vegans

load more comments (8 replies)
[-] doona@aussie.zone 13 points 4 weeks ago

I hate it when people talk about new technologies 🤬

[-] veniasilente@lemm.ee 10 points 4 weeks ago

Same. We should head back to ICQ!

[-] leopold@lemmy.kde.social 8 points 4 weeks ago

eh, still beats Discord as far as I'm concerned

load more comments (3 replies)
[-] corsicanguppy@lemmy.ca 31 points 4 weeks ago

Yet another problem that actually updating your shit - which is trivially easy on enterprise Linux - would fix.

It's part of the 95% of problems solved by actually updating your enterprise Linux host.

[-] delirious_owl@discuss.online 6 points 4 weeks ago

unattended-upgrades and forget about it

load more comments (5 replies)
load more comments (4 replies)
[-] the_doktor@lemmy.zip 12 points 4 weeks ago

Any software can have security issues, including ones written in rust. Just because C/C++ allows one to shoot oneself in the foot doesn't mean it's something that's commonly allowed by anyone with any skill, it's just a bug like anything else. I swear, people advocating rust believe that it's something intrinsic in C/C++ that allows such a thing regardless of what a developer does, and it's getting tiresome.

[-] ProgrammingSocks@pawb.social 9 points 4 weeks ago

Of course a good developer can avoid these problems for the most part. The point is that we want the bad developers to be forced to do things a safe way by default.

[-] pathief@lemmy.world 6 points 4 weeks ago

Even good developers make mistakes. It's really nice to catch these mistakes at compile time.

load more comments (4 replies)
[-] GolfNovemberUniform@lemmy.ml 10 points 1 month ago

There are still slight advantages to C that probably will make some devs stick to it in specific cases

But this isn’t one of them

[-] DacoTaco@lemmy.world 5 points 4 weeks ago

Serious question, how would using rust avoid this? Rust still has reference types in the background, right? Still has a way to put stuff on the heap too? Those are the only 2 requirements for reusing memory bugs

[-] sleep_deprived@lemmy.world 30 points 4 weeks ago

This is a use-after-free, which should be impossible in safe Rust due to the borrow checker. The only way for this to happen would be incorrect unsafe code (still possible, but dramatically reduced code surface to worry about) or a compiler bug. To allocate heap space in safe Rust, you have to use types provided by the language like Box, Rc, Vec, etc. To free that space (in Rust terminology, dropping it by using drop() or letting it go out of scope) you must be the owner of it and there may be current borrows (i.e. no references may exist). Once the variable is droped, the variable is dead so accessing it is a compiler error, and the compiler/std handles freeing the memory.

There's some extra semantics to some of that but that's pretty much it. These kind of memory bugs are basically Rust's raison d'etre - it's been carefully designed to make most memory bugs impossible without using unsafe. If you'd like more information I'd be happy to provide!

load more comments (13 replies)
load more comments (5 replies)
[-] bigkahuna1986@lemmy.ml 29 points 4 weeks ago

Is there a way to jailbreak an Android phone using this exploit?

[-] possiblylinux127@lemmy.zip 9 points 4 weeks ago

You could just unlock the bootloader

[-] JCreazy@midwest.social 42 points 4 weeks ago

Assuming the bootloader is unlockable

load more comments (8 replies)
[-] applepie@kbin.social 20 points 1 month ago

Is this even new?

I thought this already circulated a few months back.

[-] lemmyvore@feddit.nl 20 points 4 weeks ago

Even Debian stable has already patched it.

[-] possiblylinux127@lemmy.zip 14 points 4 weeks ago* (last edited 4 weeks ago)

Debian is actually one of the fastest patchers

RHEL on the other hand

[-] caseyweederman@lemmy.ca 6 points 4 weeks ago

Security patches do the opposite of break stuff

[-] autotldr@lemmings.world 13 points 1 month ago

This is the best summary I could come up with:


It’s the result of a use-after-free error, a class of vulnerability that occurs in software written in the C and C++ languages when a process continues to access a memory location after it has been freed or deallocated.

At the time this Ars post went live, there were no known details about the active exploitation.

A deep-dive write-up of the vulnerability reveals that these exploits provide “a very powerful double-free primitive when the correct code paths are hit.” Double-free vulnerabilities are a subclass of use-after-free errors that occur when the free() function for freeing memory is called more than once for the same location.

The write-up lists multiple ways to exploit the vulnerability, along with code for doing so.

The double-free error is the result of a failure to achieve input sanitization in netfilter verdicts when nf_tables and unprivileged user namespaces are enabled.

Some of the most effective exploitation techniques allow for arbitrary code execution in the kernel and can be fashioned to drop a universal root shell.


The original article contains 351 words, the summary contains 168 words. Saved 52%. I'm a bot and I'm open source!

[-] TeddyKila@hexbear.net 11 points 1 month ago

Rolling release stays winning

load more comments (2 replies)
load more comments
view more: next ›
this post was submitted on 31 May 2024
300 points (98.4% liked)

Linux

45418 readers
2195 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS