[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1000379Date: (C)2017-06-20   (M)2024-04-19


The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-42275
BID-99284
RHSA-2017:1482
RHSA-2017:1484
RHSA-2017:1485
RHSA-2017:1486
RHSA-2017:1487
RHSA-2017:1488
RHSA-2017:1489
RHSA-2017:1490
RHSA-2017:1491
RHSA-2017:1616
RHSA-2017:1647
RHSA-2017:1712
RHSA-2017:1842
https://access.redhat.com/security/cve/CVE-2017-1000379
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

CPE    1
cpe:/o:linux:linux_kernel:4.11.5
OVAL    8
oval:org.secpod.oval:def:204518
oval:org.secpod.oval:def:204520
oval:org.secpod.oval:def:2001414
oval:org.secpod.oval:def:502050
...

© SecPod Technologies