CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier.
References
Link Resource
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
http://seclists.org/fulldisclosure/2019/Sep/7
http://www.debian.org/security/2017/dsa-3887 Third Party Advisory
http://www.securityfocus.com/bid/99127 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038712 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1479 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1480 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1481 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1567 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1712 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2017-1000366 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10205 Patch Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/7
https://security.gentoo.org/glsa/201706-19 Third Party Advisory
https://www.exploit-db.com/exploits/42274/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42275/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42276/ Third Party Advisory VDB Entry
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt Technical Description Third Party Advisory
https://www.suse.com/security/cve/CVE-2017-1000366/ Third Party Advisory
https://www.suse.com/support/kb/doc/?id=7020973 Third Party Advisory
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
http://seclists.org/fulldisclosure/2019/Sep/7
http://www.debian.org/security/2017/dsa-3887 Third Party Advisory
http://www.securityfocus.com/bid/99127 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038712 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1479 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1480 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1481 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1567 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1712 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2017-1000366 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10205 Patch Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/7
https://security.gentoo.org/glsa/201706-19 Third Party Advisory
https://www.exploit-db.com/exploits/42274/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42275/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42276/ Third Party Advisory VDB Entry
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt Technical Description Third Party Advisory
https://www.suse.com/security/cve/CVE-2017-1000366/ Third Party Advisory
https://www.suse.com/support/kb/doc/?id=7020973 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_long_life:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:openstack:cloud_magnum_orchestration:7:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp2:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_point_of_sale:11.0:sp3:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:ltss:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_for_sap:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server_for_raspberry_pi:12:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12.0:sp2:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:04

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html - () http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html -
References () http://seclists.org/fulldisclosure/2019/Sep/7 - () http://seclists.org/fulldisclosure/2019/Sep/7 -
References () http://www.debian.org/security/2017/dsa-3887 - Third Party Advisory () http://www.debian.org/security/2017/dsa-3887 - Third Party Advisory
References () http://www.securityfocus.com/bid/99127 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/99127 - Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1038712 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1038712 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2017:1479 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:1479 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2017:1480 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:1480 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2017:1481 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:1481 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2017:1567 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:1567 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2017:1712 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:1712 - Third Party Advisory
References () https://access.redhat.com/security/cve/CVE-2017-1000366 - Third Party Advisory () https://access.redhat.com/security/cve/CVE-2017-1000366 - Third Party Advisory
References () https://kc.mcafee.com/corporate/index?page=content&id=SB10205 - Patch, Third Party Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10205 - Patch, Third Party Advisory
References () https://seclists.org/bugtraq/2019/Sep/7 - () https://seclists.org/bugtraq/2019/Sep/7 -
References () https://security.gentoo.org/glsa/201706-19 - Third Party Advisory () https://security.gentoo.org/glsa/201706-19 - Third Party Advisory
References () https://www.exploit-db.com/exploits/42274/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/42274/ - Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/42275/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/42275/ - Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/42276/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/42276/ - Third Party Advisory, VDB Entry
References () https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt - Technical Description, Third Party Advisory () https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt - Technical Description, Third Party Advisory
References () https://www.suse.com/security/cve/CVE-2017-1000366/ - Third Party Advisory () https://www.suse.com/security/cve/CVE-2017-1000366/ - Third Party Advisory
References () https://www.suse.com/support/kb/doc/?id=7020973 - Third Party Advisory () https://www.suse.com/support/kb/doc/?id=7020973 - Third Party Advisory

Information

Published : 2017-06-19 16:29

Updated : 2024-11-21 03:04


NVD link : CVE-2017-1000366

Mitre link : CVE-2017-1000366

CVE.ORG link : CVE-2017-1000366


JSON object : View

Products Affected

suse

  • linux_enterprise_server_for_raspberry_pi
  • linux_enterprise_software_development_kit
  • linux_enterprise_for_sap
  • linux_enterprise_server

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_server_long_life
  • enterprise_linux_server_aus
  • enterprise_linux_server_eus
  • enterprise_linux
  • enterprise_linux_desktop

opensuse

  • leap

gnu

  • glibc

novell

  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_server
  • suse_linux_enterprise_point_of_sale

mcafee

  • web_gateway

openstack

  • cloud_magnum_orchestration

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer