Privilege escalation in Linux Kernel Loaded ELF Executables



Published: 2017-09-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000253
CWE-ID CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU8638

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-1000253

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error when loading of Executable and Linkable Format (ELF) executables. A local user can create a specially crafted ELF binary, trigger memory corruption and execute arbitrary code on the vulnerable system with root privileges.

Mitigation

Install update from vendor's GIT repository:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a87938b2e246b81b4fb713e...

Vulnerable software versions

Linux kernel: 3.6 - 3.10.107

External links

http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a87938b2e246b81b4fb713e...
http://seclists.org/oss-sec/2017/q3/541


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###