cpe:/o:linux:linux_kernel:4.11.5 CVE-2017-1000364 2017-06-19T12:29:00.233-04:00 2018-10-18T06:29:00.890-04:00 6.2 LOCAL HIGH NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov SECTRACK 1038724 EXPLOIT-DB 45625 BID 99130 DEBIAN DSA-3886 REDHAT RHSA-2017:1482 REDHAT RHSA-2017:1483 REDHAT RHSA-2017:1484 REDHAT RHSA-2017:1485 REDHAT RHSA-2017:1486 REDHAT RHSA-2017:1487 REDHAT RHSA-2017:1488 REDHAT RHSA-2017:1489 REDHAT RHSA-2017:1490 REDHAT RHSA-2017:1491 REDHAT RHSA-2017:1567 REDHAT RHSA-2017:1616 REDHAT RHSA-2017:1647 REDHAT RHSA-2017:1712 CONFIRM https://access.redhat.com/security/cve/CVE-2017-1000364 CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10205 CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10207 CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us MISC https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt CONFIRM https://www.suse.com/security/cve/CVE-2017-1000364/ CONFIRM https://www.suse.com/support/kb/doc/?id=7020973 An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).