Download/kernel/rhel6/042stab125.3/changes

From OpenVZ Virtuozzo Containers Wiki
Jump to: navigation, search

Changes[edit]

Since 042stab125.1:

  • [Important] A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system. (CVE-2017-1000253)

See also[edit]