Stack Mapping Vulnerability in Linux Kernel 4.11.5 on AMD64 Systems

Stack Mapping Vulnerability in Linux Kernel 4.11.5 on AMD64 Systems

CVE-2017-1000379 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.