Ubuntu Latest Exploits (2025)
Description: A high-severity local privilege escalation chain affecting Ubuntu (alongside Debian, Fedora, and SUSE). CVE-2025-6018 is a PAM configuration flaw that grants “allow_active” status (normally reserved for local console users) to remote SSH sessions. CVE-2025-6019 exploits libblockdev (via udisks2) to execute root-level operations once “allow_active” is obtained.
Impact: Remote attackers with a low-privilege SSH account can chain these vulnerabilities to gain root access to the system, enabling full control over the server.
Affected Versions:
sudo apt update && sudo apt upgrade libblockdev udisks2
)./etc/pam.d/sshd
does not include user_readenv=1
(default in Ubuntu is safe, but verify).Description: A medium-severity vulnerability in Ubuntu’s default core dump handler (Apport). It allows local attackers with user namespace creation permissions to leak sensitive data (e.g., password hashes) from SUID process core dumps by exploiting a race condition.
Impact: Attackers can extract confidential information (e.g., /etc/shadow
hashes) from crashed SUID programs, which could lead to further privilege escalation.
Affected Versions:
sudo apt update && sudo apt install --only-upgrade apport python3-apport
)./proc/sys/fs/suid_dumpable
to 0
(add to /etc/sysctl.conf
for persistence):echo "fs.suid_dumpable = 0" | sudo tee -a /etc/sysctl.conf sudo sysctl -p
Description: A critical local privilege escalation in Sudo (1.9.14–1.9.17) caused by incorrect path resolution order. Attackers can force Sudo to load malicious libraries (e.g., libnss_xxx.so
) from a crafted directory, bypassing security checks and gaining root access without being in the sudoers
file.
Impact: Local non-privileged users can escalate to root, compromising the entire system.
Affected Versions:
sudo --version
).sudo apt update && sudo apt install --only-upgrade sudo
)./tmp
, /var/tmp
)./etc/sudoers
to only necessary commands.sudo apt update && sudo apt upgrade
regularly to install security patches. Enable unattended upgrades (sudo apt install unattended-upgrades
) for automatic patching.PermitRootLogin no
in /etc/ssh/sshd_config
) and use key-based authentication instead of passwords.auditd
to track suspicious processes (e.g., unexpected core dumps, SUID program executions)./etc/subuid
and /etc/subgid
to limit ranges).These exploits highlight the importance of proactive vulnerability management—especially for default services like Apport, udisks2, and Sudo—which are common targets for attackers due to their widespread use.