CVE-2017-1000379 log

Source
Severity Medium
Remote No
Type Access restriction bypass
Description
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected
Group Package Affected Fixed Severity Status Ticket
AVG-991 linux-lts 4.9.33-1 4.9.34-1 Medium Fixed
AVG-323 linux 4.11.6-3 4.12.1-1 Medium Fixed
AVG-320 linux-hardened 4.11.6.b-1 Medium Not affected
AVG-311 linux-zen 4.11.6-3 4.14-1 Medium Fixed
References
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1be7107fbe18eed3e319a6c3e83c78254b693acb
Notes
Commit included in 4.12