CVE-2017-1000371

high

Description

The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.

References

https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

https://www.exploit-db.com/exploits/42276/

https://www.exploit-db.com/exploits/42273/

https://access.redhat.com/security/cve/CVE-2017-1000371

http://www.securityfocus.com/bid/99131

http://www.debian.org/security/2017/dsa-3981

Details

Source: Mitre, NVD

Published: 2017-06-19

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High