Related Vulnerabilities: CVE-2017-1000379  

The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected

Severity Medium

Remote No

Type Access restriction bypass

Description

The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected

AVG-312 linux-lts 4.9.33-1 Medium Vulnerable

AVG-323 linux 4.11.6-3 4.12.1-1 Medium Fixed

AVG-320 linux-hardened 4.11.6.b-1 Medium Not affected

AVG-311 linux-zen 4.11.6-3 4.14-1 Medium Fixed

https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1be7107fbe18eed3e319a6c3e83c78254b693acb

Commit included in 4.12