CVE-2017-1000379

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 1
Advisories 4

The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-06-19 16:29:00
(7 years ago)
Updated Date
2023-01-17 21:03:05
(20 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 2.6.12 version and prior 3.2.90 version cpe:2.3:o:linux:linux_kernel >= 2.6.12 < 3.2.90
  Linux Kernel from 3.3 version and prior 3.10.107 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.107
  Linux Kernel from 3.11 version and prior 3.16.45 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.16.45
  Linux Kernel from 3.17 version and prior 3.18.58 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.58
  Linux Kernel from 3.19 version and prior 4.1.42 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.42
  Linux Kernel from 4.2 version and prior 4.4.74 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.74
  Linux Kernel from 4.5 version and prior 4.9.34 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.34
  Linux Kernel from 4.10 version and prior 4.11.7 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.11.7
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...