CVE-2017-1000253

high

Description

Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.

References

https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt

https://access.redhat.com/errata/RHSA-2017:2802

https://access.redhat.com/errata/RHSA-2017:2801

https://access.redhat.com/errata/RHSA-2017:2800

https://access.redhat.com/errata/RHSA-2017:2799

https://access.redhat.com/errata/RHSA-2017:2798

https://access.redhat.com/errata/RHSA-2017:2797

https://access.redhat.com/errata/RHSA-2017:2796

https://access.redhat.com/errata/RHSA-2017:2795

https://access.redhat.com/errata/RHSA-2017:2794

https://access.redhat.com/errata/RHSA-2017:2793

http://www.securitytracker.com/id/1039434

http://www.securityfocus.com/bid/101010

Details

Source: Mitre, NVD

Published: 2017-10-05

Updated: 2023-01-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High