CVE-2017-1000371

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 1
Advisories 4

The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.

CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-06-19 16:29:00
(7 years ago)
Updated Date
2023-01-17 21:03:12
(20 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.1 version and prior 4.1.43 version cpe:2.3:o:linux:linux_kernel >= 4.1 < 4.1.43
  Linux Kernel from 4.2 version and prior 4.4.78 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.78
  Linux Kernel from 4.5 version and prior 4.9.39 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.39
  Linux Kernel from 4.10 version and prior 4.11.12 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.11.12
  Linux Kernel from 4.12 version and prior 4.12.3 version cpe:2.3:o:linux:linux_kernel >= 4.12 < 4.12.3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...