Vulnerability CVE-2017-1000371


Published: 2017-06-19

Description:
The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux 'offset2lib' Stack Clash Exploit
Qualys
29.06.2017
Med.
Linux 'ldso_dynamic' Local Root Stack Clash Exploit
Qualys
29.06.2017

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://www.debian.org/security/2017/dsa-3981
http://www.securityfocus.com/bid/99131
https://access.redhat.com/security/cve/CVE-2017-1000371
https://www.exploit-db.com/exploits/42273/
https://www.exploit-db.com/exploits/42276/
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

Copyright 2024, cxsecurity.com

 

Back to Top