An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-19T16:00:00

Updated: 2024-08-05T22:00:41.163Z

Reserved: 2017-06-19T00:00:00

Link: CVE-2017-1000364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-19T16:29:00.233

Modified: 2018-10-18T10:29:00.890

Link: CVE-2017-1000364

cve-icon Redhat

Severity : Important

Publid Date: 2017-06-19T00:00:00Z

Links: CVE-2017-1000364 - Bugzilla