The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-19T16:00:00

Updated: 2024-08-05T22:00:40.887Z

Reserved: 2017-06-19T00:00:00

Link: CVE-2017-1000371

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-19T16:29:00.420

Modified: 2023-01-17T21:03:12.677

Link: CVE-2017-1000371

cve-icon Redhat

Severity : Low

Publid Date: 2017-06-19T00:00:00Z

Links: CVE-2017-1000371 - Bugzilla