Thursday, October 5, 2023

Looney Tunables: New Linux Flaw Enables Privilege Escalation on Major Distributions

A new Linux security vulnerability dubbed Looney Tunables has been discovered in the GNU C library's ld.so dynamic loader that, if successfully exploited, could lead to a local privilege escalation and allow a threat actor to gain root privileges.
Tracked as CVE-2023-4911 (CVSS score: 7.8), the issue is a buffer overflow that resides in the dynamic loader's processing of the GLIBC_TUNABLES


https://thehackernews.com/2023/10/looney-tunables-new-linux-flaw-enables.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment