CVE Vulnerabilities

CVE-2017-1000379

Published: Jun 19, 2017 | Modified: Jan 17, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 2.6.12 (including) 3.2.90 (excluding)
Linux_kernel Linux 3.3 (including) 3.10.107 (excluding)
Linux_kernel Linux 3.11 (including) 3.16.45 (excluding)
Linux_kernel Linux 3.17 (including) 3.18.58 (excluding)
Linux_kernel Linux 3.19 (including) 4.1.42 (excluding)
Linux_kernel Linux 4.2 (including) 4.4.74 (excluding)
Linux_kernel Linux 4.5 (including) 4.9.34 (excluding)
Linux_kernel Linux 4.10 (including) 4.11.7 (excluding)

References