Max CVSS 7.2 Min CVSS 6.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-1000379 7.2
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.
17-01-2023 - 21:03 19-06-2017 - 16:29
CVE-2017-1000364 6.2
An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the
18-10-2018 - 10:29 19-06-2017 - 16:29
Back to Top Mark selected
Back to Top