Stack Guard-Page Vulnerability in FreeBSD

Stack Guard-Page Vulnerability in FreeBSD

CVE-2017-1084 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack overflow.

Learn more about our Web Application Penetration Testing UK.