7.2
CVSSv2

CVE-2017-1000366

Published: 19/06/2017 Updated: 15/10/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 735
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux server aus 7.6

redhat enterprise linux server 6.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server aus 6.4

redhat enterprise linux server aus 5.9

redhat enterprise linux server eus 6.2

redhat enterprise linux server eus 7.2

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.3

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux 6.0

redhat enterprise linux 7.0

redhat enterprise linux server aus 6.6

redhat enterprise linux server eus 6.7

redhat enterprise linux server 6.6

redhat enterprise linux server tus 7.3

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 6.6

redhat enterprise linux server tus 7.2

redhat enterprise linux server aus 7.2

redhat enterprise linux server aus 6.5

redhat enterprise linux server tus 6.5

redhat enterprise linux server eus 7.6

redhat enterprise linux server eus 7.5

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server aus 6.2

redhat enterprise linux 5

redhat enterprise linux server eus 6.5

redhat enterprise linux server long life 5.9

suse linux enterprise server 12

suse linux enterprise server 10

suse linux enterprise server for raspberry pi 12

suse linux enterprise software development kit 11.0

suse linux enterprise software development kit 12.0

suse linux enterprise for sap 12

openstack cloud magnum orchestration 7

novell suse linux enterprise point of sale 11.0

novell suse linux enterprise desktop 12.0

novell suse linux enterprise server 11.0

suse linux enterprise server 11

opensuse leap 42.2

gnu glibc

debian debian linux 9.0

debian debian linux 8.0

mcafee web gateway

Vendor Advisories

The Qualys Research Labs discovered various problems in the dynamic linker of the GNU C Library which allow local privilege escalation by clashing the stack For the full details, please refer to their advisory published at: wwwqualyscom/2017/06/19/stack-clash/stack-clashtxt For the oldstable distribution (jessie), this problem has been ...
Gnu C library could be made to run programs as an administrator ...
Gnu C library could be made to run programs as an administrator ...
Synopsis Important: Red Hat 3scale API Management Platform 200 security update Type/Severity Security Advisory: Important Topic A security update for Red Hat 3scale API Management Platform 200 is now available from the Red Hat Container CatalogRed Hat Product Security has rated this update as having a ...
Synopsis Important: glibc security update Type/Severity Security Advisory: Important Topic An update for glibc is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Synopsis Moderate: glibc security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for glibc is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ...
Synopsis Important: Red Hat Container Development Kit 300 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Container Development Kit 300Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: glibc security update Type/Severity Security Advisory: Important Topic An update for glibc is now available for Red Hat Enterprise Linux 5 ExtendedLifecycle Support, Red Hat Enterprise Linux 59 Long Life, Red Hat EnterpriseLinux 62 Advanced Update Support, Red Hat Enterprise Linux 64 ...
Synopsis Important: glibc security update Type/Severity Security Advisory: Important Topic An update for glibc is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitab ...
A flaw was found in the way memory was being allocated on the stack for user space binaries If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase ...
A flaw was found in the way memory was being allocated on the stack for user space binaries If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase ...

Exploits

/* * Linux_ldso_dynamicc for CVE-2017-1000366, CVE-2017-1000371 * Copyright (C) 2017 Qualys, Inc * * This program is free software: you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation, either version 3 of the License, or * (at your option) any later ver ...
/* * Linux_ldso_hwcap_64c for CVE-2017-1000366, CVE-2017-1000379 * Copyright (C) 2017 Qualys, Inc * * my_important_hwcaps() adapted from elf/dl-hwcapsc, * part of the GNU C Library: * Copyright (C) 2012-2017 Free Software Foundation, Inc * * This program is free software: you can redistribute it and/or modify * it under the terms of th ...
/* * Linux_ldso_hwcapc for CVE-2017-1000366, CVE-2017-1000370 * Copyright (C) 2017 Qualys, Inc * * my_important_hwcaps() adapted from elf/dl-hwcapsc, * part of the GNU C Library: * Copyright (C) 2012-2017 Free Software Foundation, Inc * * This program is free software: you can redistribute it and/or modify * it under the terms of the G ...
Linux kernel ldso_hwcap stack clash privilege escalation exploit This affects Debian 7/8/9/10, Fedora 23/24/25, and CentOS 53/511/60/68/721511 ...
Qualys has discovered a memory leak and a buffer overflow in the dynamic loader (ldso) of the GNU C Library (glibc) ...
Linux kernel ldso_hwcap_64 stack clash privilege escalation exploit This affects Debian 77/85/90, Ubuntu 14042/16042/1704, Fedora 22/25, and CentOS 731611 ...
Linux kernel ldso_dynamic stack clash privilege escalation exploit This affects Debian 9/10, Ubuntu 14045/16042/1704, and Fedora 23/24/25 ...
Many Cisco devices such as Cisco RV340, Cisco RV340W, Cisco RV345, Cisco RV345P, Cisco RV260, Cisco RV260P, Cisco RV260W, Cisco 160, and Cisco 160W suffer from having hard-coded credentials, known GNU glibc, known BusyBox, and IoT Inspector identified vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X <!--X-Subject-Head ...

Github Repositories

/* Linux_ldso_hwcap_64c for CVE-2017-1000366, CVE-2017-1000379 Copyright (C) 2017 Qualys, Inc my_important_hwcaps() adapted from elf/dl-hwcapsc, part of the GNU C Library: Copyright (C) 2012-2017 Free Software Foundation, Inc This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free