Known Exploited Vulnerability
7.8
HIGH
CVE-2017-1000253
Linux Kernel PIE Stack Buffer Corruption Vulnerabi - [Actively Exploited]
Description

Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.

INFO

Published Date :

Oct. 5, 2017, 1:29 a.m.

Last Modified :

Sept. 11, 2024, 11:12 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Linux kernel contains a position-independent executable (PIE) stack buffer corruption vulnerability in load_elf_ binary() that allows a local attacker to escalate privileges.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a87938b2e246b81b4fb713edb371a9fa3c5c3c86; https://nvd.nist.gov/vuln/detail/CVE-2017-1000253

Public PoC/Exploit Available at Github

CVE-2017-1000253 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-1000253 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Centos centos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1000253.

URL Resource
http://www.securityfocus.com/bid/101010 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039434 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2793 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2794 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2795 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2796 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2797 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2798 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2799 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2800 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2802 Third Party Advisory
https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 week, 6 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable 'PIE' Local Privilege Escalation

cve-2017-1000253

C

Updated: 1 year, 10 months ago
2 stars 0 fork 0 watcher
Born at : Oct. 16, 2022, 11:08 p.m. This repo has been linked 1 different CVEs too.

Demo-ing CVE-2017-1000253 in a container

C

Updated: 1 year, 3 months ago
5 stars 6 fork 6 watcher
Born at : June 18, 2018, 3:22 p.m. This repo has been linked 1 different CVEs too.

Ansible Everyday Utilities

ansible ansible-playbooks security security-tools automation linux bsd redhat-enterprise-linux debian ubuntu centos fedora hardening

Shell Perl Python

Updated: 7 months, 1 week ago
12 stars 4 fork 4 watcher
Born at : Jan. 14, 2017, 6:57 a.m. This repo has been linked 40 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000253 vulnerability anywhere in the article.

  • Cybersecurity News
CISA Alerts on Active Exploitation of Flaws in ImageMagick, Linux Kernel, and SonicWall

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning, adding three actively exploited vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. The agency’ ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • TheCyberThrone
CISA KEV Update Part II – September 2024.

The US CISA added below vulnerabilities to the Known Exploited Vulnerability Catalog based on the evidence of active exploitationCVE-2024-40766 SonicWall SonicOS contains an improper access control vu ... Read more

Published Date: Sep 10, 2024 (1 week, 2 days ago)

The following table lists the changes that have been made to the CVE-2017-1000253 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Date Added 2024-09-09
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Linux Kernel PIE Stack Buffer Corruption Vulnerability
    Added Due Date 2024-09-30
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 06, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-119
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2793 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2793 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2794 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2794 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2795 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2795 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2796 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2796 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2797 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2797 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2798 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2798 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2799 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2799 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2800 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2800 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2801 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2801 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2802 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2802 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.25 up to (excluding) 3.2.70 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.109 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.77 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.43 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.14 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 3.19.7 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.2
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2799 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2798 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2797 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2796 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2795 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2794 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2793 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2802 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2801 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2800 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039434 No Types Assigned http://www.securitytracker.com/id/1039434 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt No Types Assigned https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101010 No Types Assigned http://www.securityfocus.com/bid/101010 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:centos:centos:6.0:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.1:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.2:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.3:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.4:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.5:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.6:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.7:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.8:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:6.9:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:7.1406:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:7.1503:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:7.1511:*:*:*:*:*:*:* *cpe:2.3:o:centos:centos:7.1611:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.30 }} 6.22%

score

0.93769

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability