Skip to content

Commit dbb35c4

Browse files
Aegrahgithub-actions[bot]
authored andcommitted
[New Rule] Potential Privilege Escalation via OverlayFS (#2974)
* [New Rule] Privilege Escalation via OverlayFS * Layout change * Revert "[New Rule] Privilege Escalation via OverlayFS" This reverts commit f3262d1. * Made rule broader * Update privilege_escalation_overlayfs_local_privesc.toml * Update rules/linux/privilege_escalation_overlayfs_local_privesc.toml Co-authored-by: Justin Ibarra <[email protected]> * Update rules/linux/privilege_escalation_overlayfs_local_privesc.toml Co-authored-by: Justin Ibarra <[email protected]> * Update rules/linux/privilege_escalation_overlayfs_local_privesc.toml Co-authored-by: Justin Ibarra <[email protected]> * Update rules/linux/privilege_escalation_overlayfs_local_privesc.toml Co-authored-by: Justin Ibarra <[email protected]> * Update rules/linux/privilege_escalation_overlayfs_local_privesc.toml * Update user.id to strings --------- Co-authored-by: Justin Ibarra <[email protected]> (cherry picked from commit b8bb2da)
1 parent af27a89 commit dbb35c4

File tree

1 file changed

+48
-0
lines changed

1 file changed

+48
-0
lines changed
Lines changed: 48 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,48 @@
1+
[metadata]
2+
creation_date = "2023/07/28"
3+
integration = ["endpoint"]
4+
maturity = "production"
5+
min_stack_comments = "New fields added: required_fields, related_integrations, setup"
6+
min_stack_version = "8.3.0"
7+
updated_date = "2023/07/28"
8+
9+
[rule]
10+
author = ["Elastic"]
11+
description = """
12+
Identifies an attempt to exploit a local privilege escalation (CVE-2023-2640 and CVE-2023-32629) via a flaw in Ubuntu's
13+
modifications to OverlayFS. These flaws allow the creation of specialized executables, which, upon execution, grant the
14+
ability to escalate privileges to root on the affected machine.
15+
"""
16+
from = "now-9m"
17+
index = ["logs-endpoint.events.*"]
18+
language = "eql"
19+
license = "Elastic License v2"
20+
name = "Potential Privilege Escalation via OverlayFS"
21+
references = [
22+
"https://www.wiz.io/blog/ubuntu-overlayfs-vulnerability",
23+
"https://twitter.com/liadeliyahu/status/1684841527959273472"]
24+
risk_score = 73
25+
rule_id = "b51dbc92-84e2-4af1-ba47-65183fcd0c57"
26+
severity = "high"
27+
tags = ["Domain: Endpoint", "OS: Linux", "Use Case: Threat Detection", "Tactic: Privilege Escalation", "Use Case: Vulnerability"]
28+
type = "eql"
29+
query = '''
30+
sequence by process.parent.entity_id, host.id with maxspan=5s
31+
[process where host.os.type == "linux" and event.action == "exec" and event.type == "start" and
32+
process.name == "unshare" and process.args : ("-r", "-rm", "m") and process.args : "*cap_setuid*" and user.id != "0"]
33+
[process where host.os.type == "linux" and event.action == "uid_change" and event.type == "change" and
34+
user.id == "0"]
35+
'''
36+
37+
[[rule.threat]]
38+
framework = "MITRE ATT&CK"
39+
40+
[[rule.threat.technique]]
41+
id = "T1068"
42+
name = "Exploitation for Privilege Escalation"
43+
reference = "https://attack.mitre.org/techniques/T1068/"
44+
45+
[rule.threat.tactic]
46+
id = "TA0004"
47+
name = "Privilege Escalation"
48+
reference = "https://attack.mitre.org/tactics/TA0004/"

0 commit comments

Comments
 (0)