June 22, 2017 By Mark Samuels 2 min read

A vulnerability known as the Stack Clash bug could be exploited by attackers to gain full root privileges. Security firm Qualys reported the bug, which affects memory management in Linux and Unix-based operating systems. The vulnerability is known as Stack Clash because it occurs when attackers force an application’s stack to clash with another memory region.

Researchers at Qualys worked with vendors to create patches, which are now available. News of the bug should serve as a timely reminder to IT managers about the importance of both updates and patch management for all operating systems.

Dissecting the Stack Clash Bug

The stack in a computer grows automatically when the computer needs additional memory. However, if the stack gets too large and encroaches on another memory region, the program may not be able to distinguish between the two. “An attacker can exploit this confusion to overwrite the stack with the other memory region, or the other way around,” the researchers wrote.

The concept of stack clashing is nothing new. Qualys explained that the stack was first exploited in 2005 and emerged again in 2010. Although Linux subsequently attempted to introduce a protective measure known as the stack guard page, stack clashes remain widespread and exploitable.

Qualys found several other secondary vulnerabilities directly related to the primary Stack Clash bug. Attackers are likely to chain the vulnerabilities to more effectively execute malicious code. An actor with access to an affected system could obtain full root privileges.

Understanding the Risk

Qualys developed seven exploits and seven proof-of-concept (PoC) codes to highlight the extent of the security hole. The firm then worked closely with vendors to develop patches before releasing news of the vulnerability to the wider IT community.

The researchers reported that they were not aware of any remotely exploitable applications. However, vulnerable apps could theoretically facilitate remote exploitation, according to ZDNet.

The update provides the easiest and safest way for IT managers and users to protect their systems, according to the Qualys. Patches for all flavors of operating systems have been available since June 19.

Patch Management and Testing Are Critical

Businesses should always keep their operating systems up to date. In the case of the Stack Clash bug, Qualys strongly advised IT managers to place a high priority on patching the vulnerabilities immediately.

Managing multiple patches is no straightforward task, especially when an IT team is responsible for many machines. Effective security starts with strong patch management procedures and an up-to-date view of internal infrastructure.

IT decision-makers should work with their business peers to decide which areas of the technology environment are most important and which systems should be patched first. Security teams should always test patches before they are applied in a production environment. Such testing can help IT teams avoid potentially costly downtime.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today