Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-1000371

Published: 19 June 2017

The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.

From the Ubuntu Security Team

It was discovered that the Linux kernel did not properly separate a process' stack and its binary mapping in some situations. A local attacker could use this to possibly execute arbitrary code.

Notes

AuthorNote
tyhicks
The original offset2lib issue was not assigned a CVE and the fix is
only in 15.04 (Vivid) and newer kernels.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.11.0-13.19)
trusty Not vulnerable

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-93.116)
yakkety Ignored
(end of life)
zesty Ignored
(end of life, was pending)
Patches:
Introduced by

d1fd836dcf00d2028c700c7e44d2c23404062c90

Fixed by eab09532d40090698b05a07c1c87f39fdbc5fab5
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1032.41)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-1002.5)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1028.28)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1007.12)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Ignored
(end of life, was needed)
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

trusty
Released (4.4.0-93.116~14.04.1)
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-1004.4)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1071.79)
yakkety Ignored
(end of life)
zesty Ignored
(end of life, was pending)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1073.78)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1073.78)
yakkety Ignored
(end of life)
zesty
Released (4.4.0-1073.78)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H