Published in News

Oracle’s patching process sparks zero-day release

by on12 November 2018


Oh those Russians

A Russian security researcher who was so miffed at the glacial pace of Oracle’s patching  released details of a zero-day vulnerability without warning them.

The vulnerability affects VirtualBox, an Oracle software application for running virtual machines.

According to a text file uploaded on GitHub, Saint Petersburg-based researcher Sergey Zelenyuk has found a chain of bugs that can allow malicious code to escape the VirtualBox virtual machine (the guest OS) and execute on the underlying (host) operating system.

Once out of the VirtualBox VM, the malicious code runs in the OS' limited userspace (kernel ring 3), but Zelenyuk said that attackers could use many of the already known privilege escalation bugs to gain kernel-level access (ring 0).

"The exploit is 100 percent reliable.It means it either works always or never because of mismatched binaries or other, more subtle reasons I didn't account."

The Russian researcher says the zero-day affects all current VirtualBox releases, works regardless of the host or guest operating system the user is running, and is reliable against the default configuration of newly created VMs.

Besides a detailed write-up of the entire exploit chain, Zelenyuk has also published video proof, showing the zero-day in action against an Ubuntu VM running inside VirtualBox on an Ubuntu host OS.

The exploit uses "bugs in the data link layer of the default E1000 network interface adapter which makes this vulnerability critical for everyone who uses virtualisation to run untrusted code".

According to ZDNet, the same security researcher "found and reported a similar issue in mid-2017, which Oracle took over 15 months to fix".

"This lengthy and drawn-out patching process appears to have miffed Zelenyuk, who instead of reporting this bug to Oracle, has decided to publish details online without notifying the vendor."

Last modified on 12 November 2018
Rate this item
(0 votes)

Read more about: