#VU8002 Security restrictions bypass in Linux kernel


Published: 2020-03-18

Vulnerability identifier: #VU8002

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-1000371

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to bypass security restrictions on the target system.

The weakness exists due to a flaw in offset2lib patch. A local attacker can send a specially-crafted request, bypass security restrictions and gain full access to the system.

Mitigation
Update to version 4.11.6.

Vulnerable software versions

Linux kernel: 4.0.1 - 4.0.9, 4.1.1 - 4.1.43, 4.2.0 - 4.2.8, 4.3.1 - 4.3.6, 4.4.0 - 4.4.83, 4.5.0 - 4.5.7, 4.6.0 - 4.6.7, 4.7.0 - 4.7.10, 4.8.0 - 4.8.17, 4.9.1 - 4.9.44, 4.10.0 - 4.10.17, 4.11.1 - 4.11.5


External links
http://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability