Patch and Protect Linux Kernel Zero Day Vulnerability CVE-2016-0728 [ Jan/19/2016 ]

0
564

very serious security problem has been found in the Linux kernel. A 0-day local privilege escalation vulnerability has existed since 2012. This bug affects millions of Android or Linux applications to escalate privileges. Any server or desktop (32 or 64 bit) with Linux Kernel version 3.8+ is vulnerable. How do I fix this problem?

The bug

As per the original research post:

CVE-2016-0728 is caused by a reference leak in the keyrings facility. Before we dive into the details, let’s cover some background required to understand the bug. It can successfully escalates privileges from a local user to root.

A list of affected Linux distros

  1. Red Hat Enterprise Linux 7
  2. CentOS Linux 7
  3. Scientific Linux 7
  4. Debian Linux stable 8.x (jessie)
  5. Debian Linux testing 9.x (stretch)
  6. SUSE Linux Enterprise Desktop 12
  7. SUSE Linux Enterprise Desktop 12 SP1
  8. SUSE Linux Enterprise Server 12
  9. SUSE Linux Enterprise Server 12 SP1
  10. SUSE Linux Enterprise Workstation Extension 12
  11. SUSE Linux Enterprise Workstation Extension 12 SP1
  12. Ubuntu Linux 14.04 LTS (Trusty Tahr)
  13. Ubuntu Linux 15.04 (Vivid Vervet)
  14. Ubuntu Linux 15.10 (Wily Werewolf)
  15. Opensuse Linux LEAP and version 13.2

How do I fix CVE-2016-0728 on Linux?

Type the commands as per your Linux distro. You need to reboot the box.

Debian or Ubuntu Linux

[code]$ sudo apt-get update && sudo apt-get upgrade[/code]
Sample outputs:

Reading package lists... Done
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer required:
  git-man liberror-perl
Use 'apt-get autoremove' to remove them.
The following packages have been kept back:
  linux-generic linux-headers-generic linux-image-generic
The following packages will be upgraded:
  linux-libc-dev
1 upgraded, 0 newly installed, 0 to remove and 3 not upgraded.
Need to get 771 kB of archives.
After this operation, 0 B of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://security.ubuntu.com/ubuntu/ trusty-security/main linux-libc-dev amd64 3.13.0-76.120 [771 kB]
Fetched 771 kB in 5s (141 kB/s)
(Reading database ... 66013 files and directories currently installed.)
Preparing to unpack .../linux-libc-dev_3.13.0-76.120_amd64.deb ...
Unpacking linux-libc-dev:amd64 (3.13.0-76.120) over (3.13.0-74.118) ...
Setting up linux-libc-dev:amd64 (3.13.0-76.120) ...

Reboot the server:
[code]$ sudo reboot[/code]

RHEL / CentOS Linux

The package will be released soon on both CentOS and RHEL 7:
[code]$ sudo yum update
$ reboot[/code]

Originally posted 2016-01-19 21:02:07.

LEAVE A REPLY

Please enter your comment!
Please enter your name here