Linux Kernel - CVE-2017-1000253

ccto

Verified User
Joined
Feb 24, 2005
Messages
280
Location
Hong Kong
A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system.

https://access.redhat.com/security/cve/CVE-2017-1000253

https://openvz.org/Download/kernel/rhel6/042stab125.3
 
Back
Top