Possible Linux Severe CVSS 9.9/10 Unauthenticated RCE Flaw - GNU/Linuxcels: make sure to keep your systems up to date

  • 🐕 I am attempting to get the site runnning as fast as possible. If you are experiencing slow page load times, please report it.

Penis

RIP to the GOAT, never a cookie cutter
True & Honest Fan
kiwifarms.net
Joined
Nov 30, 2016
An alleged critical RCE security vulnerability in Linux has been uncovered by reputable security researcher Simone Margaritelli. Margeritelli made a post about this on his blog, and then privated his Twitter.

1727301768753.png

Simone Margitelli's post on the find
* Unauthenticated RCE vs all GNU/Linux systems (plus others) disclosed 3 weeks ago.
* Full disclosure happening in less than 2 weeks (as agreed with devs).
* Still no CVE assigned (there should be at least 3, possibly 4, ideally 6).
* Still no working fix.
* Canonical, RedHat and others have confirmed the severity, a 9.9, check screenshot.
* Devs are still arguing about whether or not some of the issues have a security impact.
I've spent the last 3 weeks of my sabbatical working full time on this research, reporting, coordination and so on with the sole purpose of helping and pretty much only got patronized because the devs just can't accept that their code is crap - responsible disclosure: no more.

1727301122697.png

The writeup is gonna be fun, not just for the technical details of it, not just because this RCE was there for more than a decade, but as a freaking example on how NOT to handle disclosures.

Like, I write software, I get it, I get how someone can be defensive about the stuff they write, I really do. But holy sh, if your software has been running on everything for the last 20 years, you have a freaking responsibility to own and fix your bugs instead of using your energies to explain to the poor bastard that reported them how wrong he is, even tho he's literally giving you PoC after PoC and systematically proving your assumptions about your own software wrong at every comment. This is just insane.

Just wanted to add for the sake of clarity, that i have *so much respect* for the people at Canonical that have been trying to help & mediate from the beginning, I really don't know how they manage to keep their cool like this.

This is going to be the writeup opening statement. It's an actual comment from the github conversation. I mean, it's not wrong ...

1727301151503.png

And YES: I LOVE hyping the sh1t out of this stuff because apparently sensationalism is the only language that forces these people to fix.
(Archive)

Margitelli posted a screenshot that implies he submit this bug to Canonical and Red Hat, who rated the vulnerability to have a CVSS of 9.9. If this is true, this bug would be more critical than the infamous Heartbleed, Spectre, and Meltdown exploits. Information is really limited right now about this bug, and also somewhat contradictory. I cannot find a public statement from Red Hat or Canonical confirming the existance of this bug, but have yet to deny it. This is typical for an exploit of this magnitude. However, according to Security Online, both insitutions have confirmed its severity:

Security Online Article
A critical security vulnerability affecting all GNU/Linux systems—and potentially others—has been identified by renowned security researcher Simone Margaritelli. The vulnerability, which allows for unauthenticated remote code execution (RCE), has been acknowledged by major industry players like Canonical and Red Hat, who have confirmed its severity with a CVSS score of 9.9 out of 10.
Margaritelli disclosed the existence of the vulnerability approximately three weeks ago but withheld specific details to allow developers time to address the issue. Despite this, there is currently no working fix available. Discussions between the researcher and developers have led to an agreed timeline for disclosure:
  • September 30: Initial disclosure to the Openwall security mailing list.
  • October 6: Full public disclosure of the vulnerability details.
Interestingly, there has been a delay in assigning Common Vulnerabilities and Exposures (CVE) identifiers to this issue. Margaritelli suggests that there should be at least three CVEs assigned, possibly up to six, due to the multifaceted nature of the vulnerabilities involved.
Canonical and Red Hat have not only confirmed the vulnerability’s high severity but are also actively working on assessing its impact and developing patches. However, some developers are reportedly debating the security impact of certain aspects of the vulnerabilities, which may be contributing to the delay in releasing a fix.
The lack of detailed information has left both individual users and security experts in a state of heightened concern. Without knowing which specific components, functions, or versions are affected, organizations are unable to take proactive measures to protect their systems.
Moreover, the absence of CVE assignments raises questions about the coordination and communication between security researchers, vendors, and the organizations responsible for vulnerability enumeration.
While a CVSS score of 9.9 indicates critical severity, it’s important to approach the situation with a balanced perspective. Not all high-severity vulnerabilities are easily exploitable in real-world scenarios. For instance:
  • CVE-2024-7589: An SSH remote code execution vulnerability initially scored at 9.8 was later reevaluated to 8.1 due to the difficulty of exploitation.
  • CVE-2024-38063: A Windows system RCE vulnerability with a CVSS score of 9.8 drew significant attention but was deemed very difficult to exploit after thorough analysis by security experts.
These examples highlight the importance of detailed technical analysis to fully understand a vulnerability’s impact.
While awaiting the full disclosure and subsequent patches, users and administrators should:
  • Stay informed by following updates from trusted security news sources and official vendor communications.
  • Review and enhance existing security measures, such as firewalls and intrusion detection systems.
  • Prepare for rapid deployment of patches once they become available.
(Archive of Article)

Full disclaimer, this thing could be totally overhyped/overblown right now. Its going to take a few weeks before all the information comes out. It wouldn't be the first time a vulnerability has been overhyped to pressure the dev into fixing it. Regardless, I think it would be really funny if a historic RCE exploit is discovered the week after Null switches back to Linux. In the mean time, Linux users should make sure to keep their systems up to date.

Code Jew explains vulnerability:

 
Before any Windows/Apple users come by and drop the expected:

"Well well well, who's got the secure OS now?"
-:smug:

This affects you as well. 95% of webservers run on Linux. Linux is everywhere on the backend. If you see your IT guy stressed out at work, buy him a coffee.

Edit: Lmfao the vulnerability was introduced by Apple :story:
 
Last edited:
This is why foss spaces should be more welcoming, and not in the 'progressive' sense, this would've been caught sooner if:
  1. Developers weren't banned/blocked from projects over their political opinions. The CoC is a loony concept in a workplace environment, where being social should be disallowed periodt.
  2. Pull requests and issues were taken more seriously and dealt with sooner and faster and usually with a resolution instead of ignoring, discarding/rejecting them or fighting over them. This discourages users from making new ones.
  3. Professional developers were hired and paid with real money to test and patch the kernel, but NOOOOO it's foss it's not a corporatist nightmare, so that can't happen it's like a deadly sin!
  4. They used public outlets instead of their own closed git environments that everybody must sign up to before posting and sometimes they curbstomp that step because of spambots like the freedesktop git.
  5. Most importantly, they could stop talking like black shirts. Being overtly polite all the time can sound snobby.

In no specific order
 
Before any Windows/Apple users come by and drop the expected:

"Well well well, who's got the secure OS now?"
I mean, Microsoft just showed their XP era kernel policies can shut down every big business in the world simeltanoously and not too long ago the M series chips had a pretty bad hardware bug discovered which means software mitigation, ie slowing down your CPU from stock like spectre and meltdown provisions, so they'd be pretty dumb to go down that avenue.

Until there are details, it's overhyped and overblown. It's just noise at this time.
What are you supposed to do about it anyway when they refuse to elaborate or disclose any details?
Well, just update a few times this week, if it's not already patched. If Red Hat and Canonical are aware of it, presumably the patch is already almost live.
 
Before any Windows/Apple users come by and drop the expected:

"Well well well, who's got the secure OS now?"
-:smug:

This affects you as well. 95% of webservers run on Linux. Linux is everywhere on the backend. If you see your IT guy stressed out at work, buy him a coffee.

AIX chads, the last few of them out there in their black ties and horn-rimmed glasses, are feeling pretty fucking smug right now.
 
Kind of double posting as I put this in the CVE general thread as well but meh. The dude has since locked his twitter, he's also previously blew another exploit project(A) he was working on way out of proportion, and put this at the bottom of his threadreader(A) post:
1727309695636.png
Acting like a child having a fucking tantrum doesn't really help his credibility over something like this. Even if you're stressed out to the nines you maintain professionalism even if you have a reputation for getting things correct sometimes, you can also be wrong sometimes. Remain skeptical but keep an eye on it imo
 
Going by that list and how it's rated, I assume a daemon, most likely really CUPS. I don't have that running on my systems. It's pretty wild to claim something affecting "all" linux systems, when it's not the kernel.
It'd be pretty funny if it was CUPS because it's made by Apple and is the worst software to have ever been on Linux. Fuck CUPS.
 
If you see your IT guy stressed out at work, buy him a coffee.
And if you also work in IT either skull so much caffeine you will be awake for ten years straight, or drink until you're blasted to cope once you all finish patching at some ungodly hour
 
Back