215
top 20 comments
sorted by: hot top controversial new old
[-] hygieia@feddit.nl 101 points 1 year ago

CVE-2023-2640 and CVE-2023-32629 if you don't fancy spending an age clicking Object to all the 'legitimate interest' cookie shit.

[-] maiskanzler@feddit.de -1 points 1 year ago

Tip: "I still don't care about cookies" for desktop browsers + deleting all cookies at the end of the browser session works flawlessly for me.

[-] Yewb@kbin.social 31 points 1 year ago

CVE-2023-2640

Needs a user account on the system (even unprivledged accounts) via overlayfs

Overlayfs allows one, usually read-write, directory tree to be overlaid onto another, read-only directory tree. All modifications go to the upper, writable layer. This type of mechanism is most often used for live CDs but there is a wide variety of other uses.

[-] darkmugglet@lemm.ee 5 points 1 year ago

Or a docker container.

[-] BadRS@lemmy.world 20 points 1 year ago

Is the end of this headline "because they haven't updated in 3 years"?

[-] style99@kbin.social 13 points 1 year ago

In this case, it's more like the opposite. People testing the cutting edge versions of Ubuntu are the ones impacted.

[-] astraeus@programming.dev 13 points 1 year ago

Couldn’t find whether this even impacts LTS builds. Either way, seems like patching should resolve the issue

[-] style99@kbin.social 6 points 1 year ago

LTS uses the 5.15 Linux kernel (by default). This vulnerability impacts 6.2.

[-] RoundSparrow@lemmy.ml 7 points 1 year ago* (last edited 1 year ago)

If I understand correctnly.... Ubuntu 22.04.2 LTS has 5.19 kernel by default: https://9to5linux.com/ubuntu-22-04-2-lts-released-with-linux-kernel-5-19-updated-components "the Ubuntu 22.04.2 LTS point release also comes with a newer kernel, namely Linux 5.19, from the Ubuntu 22.10 (Kinetic Kudu) release"

As you said, if it is only 6.2, still out of the window.

[-] ReversalHatchery@beehaw.org 9 points 1 year ago

Is this an Ubuntu specialty, or other distros are also affected?

[-] schizosfera@feddit.de 6 points 1 year ago

They are specific to the kernels delivered with Ubuntu because of changes introduced by Canonical in OverlayFS:

Source: Ubuntu Website

[-] roq@noc.social 8 points 1 year ago

@leo what’s the solution, is it just the normal apt update/upgrade or something more complicated? And is it possible to know if a machine has suffered such attack at all?

[-] leo@lemmy.linuxuserspace.show 9 points 1 year ago

According to the Ubuntu bulletin, a simple update is sufficient.

The Wiz announcement didn't really go into specifics, so not sure other than normal user auditing.

[-] Yewb@kbin.social 7 points 1 year ago

Needs a user account on the system (even unprivledged accounts) via overlayfs

Overlayfs allows one, usually read-write, directory tree to be overlaid onto another, read-only directory tree. All modifications go to the upper, writable layer. This type of mechanism is most often used for live CDs but there is a wide variety of other uses.

this post was submitted on 27 Jul 2023
215 points (97.8% liked)

Linux

46681 readers
1099 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS