Lucene search

K
cvelistMitreCVELIST:CVE-2017-1000364
HistoryJun 19, 2017 - 4:00 p.m.

CVE-2017-1000364

2017-06-1916:00:00
mitre
www.cve.org
4

6.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.2%

An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be “jumped” over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).

References