CVE-2017-1000253

CVE Details

Release Date:2017-09-26

Description


Linux distributions that have not patched their long-term kernels withhttps://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the gap between the stack and the binary.

See more information about CVE-2017-1000253 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2017-28012017-10-06
Oracle Linux version 5 (kernel-uek)ELSA-2017-36262017-09-28
Oracle Linux version 5 (ocfs2-2.6.18-419.0.0.0.4.el5)ELSA-2017-28012017-10-06
Oracle Linux version 5 (oracleasm-2.6.18-419.0.0.0.4.el5)ELSA-2017-28012017-10-06
Oracle Linux version 6 (kernel)ELSA-2017-27952017-09-27
Oracle Linux version 6 (kernel-uek)ELSA-2017-36262017-09-28



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete