7.5
CVSSv3

CVE-2017-1084

Published: 12/09/2018 Updated: 23/11/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 790
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

In FreeBSD prior to 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freebsd freebsd

Exploits

/* * FreeBSD_CVE-2017-FGPUc for CVE-2017-1084 (please compile with -O0) * Copyright (C) 2017 Qualys, Inc * * This program is free software: you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation, either version 3 of the License, or * (at your option) any l ...
/* * FreeBSD_CVE-2017-FGPEc for CVE-2017-1084 (please compile with -O0) * Copyright (C) 2017 Qualys, Inc * * This program is free software: you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation, either version 3 of the License, or * (at your option) any l ...
FreeBSD FGPE stack clash proof of concept exploit ...
FreeBSD FGPU stack clash proof of concept exploit ...