CVE-2017-1000364

CVSS v3.0 7.4 (High)
74% Progress
CVSS v2.0 6.2 (Medium)
62% Progress
EPSS 0.24 % (63th)
0.24% Progress
Affected Products 1
Advisories 70

An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).

Weaknesses
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-06-19 16:29:00
(7 years ago)
Updated Date
2018-10-18 10:29:00
(6 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 4.11.5 and prior versions cpe:2.3:o:linux:linux_kernel <= 4.11.5
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...