CVE-2017-1084
Vulnerability from cvelistv5
Published
2018-09-12 14:00
Modified
2024-09-16 20:37
Severity ?
EPSS score ?
Summary
In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack overflow.
References
▼ | URL | Tags | |
---|---|---|---|
secteam@freebsd.org | https://www.exploit-db.com/exploits/42277/ | Third Party Advisory, VDB Entry | |
secteam@freebsd.org | https://www.exploit-db.com/exploits/42278/ | Third Party Advisory, VDB Entry | |
secteam@freebsd.org | https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/42277/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/42278/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt | Exploit, Technical Description, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:25:17.038Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "42277", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42277/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "42278", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42278/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "FreeBSD", "vendor": "FreeBSD", "versions": [ { "status": "affected", "version": "before 11.2-RELEASE" } ] } ], "datePublic": "2017-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "Userspace stack overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "63664ac6-956c-4cba-a5d0-f46076e16109", "shortName": "freebsd" }, "references": [ { "name": "42277", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42277/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "42278", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42278/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secteam@freebsd.org", "DATE_PUBLIC": "2017-06-19T00:00:00", "ID": "CVE-2017-1084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "FreeBSD", "version": { "version_data": [ { "version_value": "before 11.2-RELEASE" } ] } } ] }, "vendor_name": "FreeBSD" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Userspace stack overflow" } ] } ] }, "references": { "reference_data": [ { "name": "42277", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42277/" }, { "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "refsource": "MISC", "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "42278", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42278/" } ] } } } }, "cveMetadata": { "assignerOrgId": "63664ac6-956c-4cba-a5d0-f46076e16109", "assignerShortName": "freebsd", "cveId": "CVE-2017-1084", "datePublished": "2018-09-12T14:00:00Z", "dateReserved": "2016-11-30T00:00:00", "dateUpdated": "2024-09-16T20:37:51.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-1084\",\"sourceIdentifier\":\"secteam@freebsd.org\",\"published\":\"2018-09-12T14:29:00.547\",\"lastModified\":\"2024-11-21T03:21:18.353\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack overflow.\"},{\"lang\":\"es\",\"value\":\"En FreeBSD en versiones anteriores a la 11.2-RELEASE, m\u00faltiples problemas con la implementaci\u00f3n de la p\u00e1gina guard de la pila reducen las protecciones de la p\u00e1gina guard. Esto resulta en la posibilidad de que un proceso mal escrito provoque un desbordamiento de pila.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"11.2\",\"matchCriteriaId\":\"B7354D16-6431-43C2-97BA-EBBF482572C9\"}]}]}],\"references\":[{\"url\":\"https://www.exploit-db.com/exploits/42277/\",\"source\":\"secteam@freebsd.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/42278/\",\"source\":\"secteam@freebsd.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt\",\"source\":\"secteam@freebsd.org\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/42277/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/42278/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.