Changes

Jump to: navigation, search

Download/kernel/rhel6/042stab125.3/changes

588 bytes added, 14:53, 29 September 2017
Created page with "== Changes == Since {{kernel link|rhel6|042stab125.1}}: * [Important] A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was bu..."
== Changes ==
Since {{kernel link|rhel6|042stab125.1}}:

* [Important] A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system. (CVE-2017-1000253)

=== See also ===
* {{CVE|2017-1000253}}

Navigation menu