CVE-2017-1000253

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 6.30 % (94th)
6.30% Progress
Affected Products 3
Advisories 11
NVD Status Analyzed

Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.

Weaknesses
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
MITRE
Published Date
2017-10-05 01:29:04
(7 years ago)
Updated Date
2024-09-11 11:12:20
(5 days ago)
Linux Kernel PIE Stack Buffer Corruption Vulnerability (CISA - Known Exploited Vulnerabilities Catalog)
Description
Linux kernel contains a position-independent executable (PIE) stack buffer corruption vulnerability in load_elf_ binary() that allows a local attacker to escalate privileges.
Required Action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known to be Used in Ransomware Campaigns
Known
Notes
This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a87938b2e246b81b4fb713edb371a9fa3c5c3c86; https://nvd.nist.gov/vuln/detail/CVE-2017-1000253
Vendor
Linux
Product
Kernel
In CISA Catalog from
2024-09-09
(7 days ago)
Due Date
2024-09-30

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Centos 6.0 cpe:2.3:o:centos:centos:6.0
  Centos 6.1 cpe:2.3:o:centos:centos:6.1
  Centos 6.2 cpe:2.3:o:centos:centos:6.2
  Centos 6.3 cpe:2.3:o:centos:centos:6.3
  Centos 6.4 cpe:2.3:o:centos:centos:6.4
  Centos 6.5 cpe:2.3:o:centos:centos:6.5
  Centos 6.6 cpe:2.3:o:centos:centos:6.6
  Centos 6.7 cpe:2.3:o:centos:centos:6.7
  Centos 6.8 cpe:2.3:o:centos:centos:6.8
  Centos 6.9 cpe:2.3:o:centos:centos:6.9
  Centos 7.1406 cpe:2.3:o:centos:centos:7.1406
  Centos 7.1503 cpe:2.3:o:centos:centos:7.1503
  Centos 7.1511 cpe:2.3:o:centos:centos:7.1511
  Centos 7.1611 cpe:2.3:o:centos:centos:7.1611
  Redhat Enterprise Linux 6.0 cpe:2.3:o:redhat:enterprise_linux:6.0
  Redhat Enterprise Linux 6.1 cpe:2.3:o:redhat:enterprise_linux:6.1
  Redhat Enterprise Linux 6.2 cpe:2.3:o:redhat:enterprise_linux:6.2
  Redhat Enterprise Linux 6.3 cpe:2.3:o:redhat:enterprise_linux:6.3
  Redhat Enterprise Linux 6.4 cpe:2.3:o:redhat:enterprise_linux:6.4
  Redhat Enterprise Linux 6.5 cpe:2.3:o:redhat:enterprise_linux:6.5
  Redhat Enterprise Linux 6.6 cpe:2.3:o:redhat:enterprise_linux:6.6
  Redhat Enterprise Linux 6.7 cpe:2.3:o:redhat:enterprise_linux:6.7
  Redhat Enterprise Linux 6.8 cpe:2.3:o:redhat:enterprise_linux:6.8
  Redhat Enterprise Linux 6.9 cpe:2.3:o:redhat:enterprise_linux:6.9
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
  Redhat Enterprise Linux 7.1 cpe:2.3:o:redhat:enterprise_linux:7.1
  Redhat Enterprise Linux 7.2 cpe:2.3:o:redhat:enterprise_linux:7.2
  Redhat Enterprise Linux 7.3 cpe:2.3:o:redhat:enterprise_linux:7.3

Configuration #2

    CPE23 From Up To
  Linux Kernel from 2.6.25 version and prior 3.2.70 version cpe:2.3:o:linux:linux_kernel >= 2.6.25 < 3.2.70
  Linux Kernel from 3.3 version and prior 3.4.109 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.4.109
  Linux Kernel from 3.5 version and prior 3.10.77 version cpe:2.3:o:linux:linux_kernel >= 3.5 < 3.10.77
  Linux Kernel from 3.11 version and prior 3.12.43 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.12.43
  Linux Kernel from 3.13 version and prior 3.14.41 version cpe:2.3:o:linux:linux_kernel >= 3.13 < 3.14.41
  Linux Kernel from 3.15 version and prior 3.16.35 version cpe:2.3:o:linux:linux_kernel >= 3.15 < 3.16.35
  Linux Kernel from 3.17 version and prior 3.18.14 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.14
  Linux Kernel from 3.19 version and prior 3.19.7 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 3.19.7
  Linux Kernel from 4.0 version and prior 4.0.2 version cpe:2.3:o:linux:linux_kernel >= 4.0 < 4.0.2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...