Stack Clash vulnerability allows an attacker to execute code as root

Pierluigi Paganini June 20, 2017

Stack Clash is a local privilege escalation flaw in Linux, BSD, Solaris and other open source systems that allows an attacker to execute code as root.

Linux, BSD, Solaris and other open source systems are vulnerable to a local privilege escalation vulnerability known as Stack Clash that allows an attacker to execute code as root.

Stack Clash is a local privilege escalation vulnerability tracked as CVE-2017-1000364 that affects some open source systems, including Linux, BSD, and Solaris.

The Stack Clash affects the memory management of several OSs, it can be exploited by attackers to corrupt memory and execute arbitrary code.

Security patches have been released today for many Linux and open source distros, and systems running Linux, OpenBSD, NetBSD, FreeBSD or Solaris on i386 or amd64 hardware should be updated soon.

Experts warn of the possibility to chain this flaw with other vulnerabilities to run arbitrary code with the highest privileges.

Researchers at Qualys who discovered this vulnerability have developed seven exploits and seven proofs of concept for this weakness.

“The exploits and proofs of concept that we developed in the course of our research are all Local Privilege Escalations: an attacker who has any kind of access to an affected system can exploit the Stack Clash vulnerability and obtain full root privileges.”  states Qualys .

The stack is the memory region used by a program during its execution, it grows automatically when the program needs more stack memory. It this region grows too much it can interfere with the stack of another process, an attacker can force the growth to overwrite another memory region.

“Why is it called the Stack Clash? The first step in exploiting this vulnerability is to collide, or clash, the stack with another memory region. Hence the name: the Stack Clash.” continues the analysis.

The attack bypasses the stack guard-page protection against stack-clashes implemented in Linux in 2010.

The proof of concept exploits is composed of the following steps:

“Clashing” the stack with another memory region: we allocate memory until the stack reaches another memory region, or until another memory region reaches the stack;” states the security advisory published by Qualys.

“Jumping” over the stack guard-page: we move the stack-pointer from the stack and into the other memory region, without accessing the stack guard-page;”

“Smashing” the stack, or the other memory region: we overwrite the stack with the other memory region, or the other memory region with the stack.”

Stack Clash linux

Is it exploitable remotely?

The researchers do not know of any remotely exploitable application, however thay don’t exclude remote exploitation of the Stack Clash.

“The one remote application that we did investigate (the Exim mail server) turned out to be unexploitable by sheer luck.” states the advisory.

In order to temporarily mitigate the attack, Qualys recommends increasing the size of the stack guard-page to 1MB at a minimum.

The advisory also recommends recompiling all userland code with the –fstack-check option in order to prevent the stack pointer from moving into other memory regions.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Stack Clash, Linux)

[adrotate banner=”13″]



you might also like

leave a comment