GameOver(lay)- Two Severe Linux Vulnerabilities Impact 40% of Ubuntu Users

27-Jul-23

Two critical security issues that potentially allow for local privilege escalation attacks have been discovered by cybersecurity experts in the Ubuntu kernel. In a research shared with The Hacker News, cloud security company Wiz said that 40% of Ubuntu users could be affected by the easily exploitable flaws.

Security experts Sagi Tzadik and Shir Tamari noted that affected Ubuntu versions are widely used in the cloud because many use them as their default operating systems.x000D The flaws, termed “GameOver,” are included in a module called OverlayFS and are listed as CVE-2023-2640 and CVE-2023-32629. They come from insufficient permissions checks in some circumstances, allowing a local attacker to obtain elevated access.

Read More…