ACK: [Zesty SRU 0/3] CVE-2017-1000370 and CVE-2017-1000371

Stefan Bader stefan.bader at canonical.com
Tue Dec 12 10:16:58 UTC 2017


On 08.12.2017 15:29, Thadeu Lima de Souza Cascardo wrote:
> The patches fix both CVEs. The partial revert is necessary not to break
> AddressSanitizer.
> 
> Tested on i386 that the exploit here [1] affects Zesty and is fixed by this
> patchset.
> 
> Also tested that a simple program compiled with -fsanitize=address still warns
> about a memory leak on amd64 with this patchset.
> 
> [1] https://www.exploit-db.com/exploits/42273/
> 
> Kees Cook (3):
>   binfmt_elf: use ELF_ET_DYN_BASE only for PIE
>   arm64: move ELF_ET_DYN_BASE to 4GB / 4MB
>   mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes
> 
>  arch/arm64/include/asm/elf.h | 12 ++++-----
>  arch/x86/include/asm/elf.h   | 13 +++++-----
>  fs/binfmt_elf.c              | 59 ++++++++++++++++++++++++++++++++++++++------
>  3 files changed, 64 insertions(+), 20 deletions(-)
> 
Acked-by: Stefan Bader <stefan.bader at canonical.com>


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/kernel-team/attachments/20171212/8ab697f5/attachment.sig>


More information about the kernel-team mailing list