CVE Vulnerabilities

CVE-2017-1000371

Published: Jun 19, 2017 | Modified: Jan 17, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binarys read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 4.1 (including) 4.1.43 (excluding)
Linux_kernel Linux 4.2 (including) 4.4.78 (excluding)
Linux_kernel Linux 4.5 (including) 4.9.39 (excluding)
Linux_kernel Linux 4.10 (including) 4.11.12 (excluding)
Linux_kernel Linux 4.12 (including) 4.12.3 (excluding)

References