描述:
在受影響操作系統的記憶體管理中發現了多個漏洞。這些漏洞能透過損毀記憶體及執行任意程式碼導致在這些系統的取得權限提升。本機攻擊者可以利用這些漏洞在受影響的系統內取得root權限。
受影響的系統:
- 建基於 kernel 4.11.5 或以前的 Linux 作業系統(32-bit 和 64-bit)
- OpenBSD, NetBSD, FreeBSD, and Solaris 作業系統(32-bit 和 64-bit)
影響:
成功攻擊這些漏洞可提升權限或控制受影響系統。
建議:
有些受影響系統,例如 CentOS, Debian, Oracle Linux, Redhat, SUSE 及 Ubuntu,提供了緩和措施。系統管理員應向產品供應商查詢其 Linux/Unix 作業系統是否受影響及修補程式的情況。若修補程式已提供,應遵從產品供應商的建議,立即採取行動以降低風險。
- CentOS 6
https://lists.centos.org/pipermail/centos-announce/2017-June/022461.html
https://lists.centos.org/pipermail/centos-announce/2017-June/022462.html
- CentOS 7
https://lists.centos.org/pipermail/centos-announce/2017-June/022463.html
https://lists.centos.org/pipermail/centos-announce/2017-June/022464.html
- Debian
https://security-tracker.debian.org/tracker/CVE-2017-1000364
https://security-tracker.debian.org/tracker/CVE-2017-1000366
- Oracle Linux
https://linux.oracle.com/cve/CVE-2017-1000364.html
https://linux.oracle.com/cve/CVE-2017-1000366.html
- RedHat
https://access.redhat.com/security/cve/CVE-2017-1000364
https://access.redhat.com/security/cve/CVE-2017-1000366
- SUSE
https://www.suse.com/security/cve/CVE-2017-1000364
https://www.suse.com/security/cve/CVE-2017-1000366
- Ubuntu
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000364.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000366.html
進一步資訊:
https://blog.qualys.com/securitylabs/2017/06/19/the-stack-clash
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
https://www.cyberciti.biz/faq/howto-patch-linux-kernel-stack-clash-vulnerability-cve-2017-1000364/
http://cert.europa.eu/static/SecurityAdvisories/2017/CERT-EU-SA2017-013.pdf
https://access.redhat.com/security/vulnerabilities/stackguard
https://bugs.centos.org/view.php?id=13453
https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366