CVE-2017-1000253

Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:centos:centos:6.0:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.1:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.2:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.3:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.4:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.5:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.6:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.7:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.8:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:6.9:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:7.1406:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:7.1503:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:7.1511:*:*:*:*:*:*:*
cpe:2.3:o:centos:centos:7.1611:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

17 Jan 2023, 21:04

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
First Time Linux
Linux linux Kernel
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2797 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2797 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2800 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2800 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2795 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2795 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2794 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2794 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2802 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2802 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2793 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2793 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2801 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2801 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2798 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2798 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2799 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2799 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2796 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2796 - Third Party Advisory

Information

Published : 2017-10-05 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000253

Mitre link : CVE-2017-1000253

CVE.ORG link : CVE-2017-1000253


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux

centos

  • centos
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer