CVE-2017-1000376

NameCVE-2017-1000376
Descriptionlibffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack. Please note that libffi is used by a number of other libraries. It was previously stated that this affects libffi version 3.2.1 but this appears to be incorrect. libffi prior to version 3.1 on 32 bit x86 systems was vulnerable, and upstream is believed to have fixed this issue in version 3.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-997-1, DSA-3889-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libffi (PTS)buster3.2.1-9fixed
bullseye3.3-6fixed
bookworm3.4.4-1fixed
sid, trixie3.4.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libffisourcewheezy3.0.10-3+deb7u1DLA-997-1
libffisourcejessie3.1-2+deb8u1DSA-3889-1
libffisource(unstable)3.2.1-4

Notes

https://github.com/libffi/libffi/commit/978c9540154d320525488db1b7049277122f736d
and additionally cf. #751907 for the configure flag.
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

Search for package or bug name: Reporting problems