Vulnerability CVE-2018-11237


Published: 2018-05-18

Description:
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Virtualization host 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Oracle -> Communications session boarder controller 
Oracle -> Enterprise communications broker 
Netapp -> Data ontap edge 
Netapp -> Element software management 
GNU -> Glibc 

 References:
http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Copyright 2024, cxsecurity.com

 

Back to Top