Vulnerability CVE-2017-1000379


Published: 2017-06-19

Description:
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux 'ldso_hwcap_64' Local Root Stack Clash Exploit
Qualys
29.06.2017

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://www.securityfocus.com/bid/99284
https://access.redhat.com/errata/RHSA-2017:1482
https://access.redhat.com/errata/RHSA-2017:1484
https://access.redhat.com/errata/RHSA-2017:1485
https://access.redhat.com/errata/RHSA-2017:1486
https://access.redhat.com/errata/RHSA-2017:1487
https://access.redhat.com/errata/RHSA-2017:1488
https://access.redhat.com/errata/RHSA-2017:1489
https://access.redhat.com/errata/RHSA-2017:1490
https://access.redhat.com/errata/RHSA-2017:1491
https://access.redhat.com/errata/RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1712
https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/security/cve/CVE-2017-1000379
https://www.exploit-db.com/exploits/42275/
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

Copyright 2024, cxsecurity.com

 

Back to Top