9.8
CRITICAL
CVE-2018-11236
GNU C Library realpath Stack-Based Buffer Overflow
Description

stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.

INFO

Published Date :

May 18, 2018, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-11236 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-11236 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat virtualization_host
1 Netapp data_ontap_edge
2 Netapp element_software_management
1 Oracle communications_session_border_controller
2 Oracle enterprise_communications_broker
1 Gnu glibc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Making CoreOS' Clair easily work in CI/CD pipelines

security-tools security-audit dev-ops ci-cd clair static-analysis docker vulnerabilities

Shell Python Dockerfile Ruby

Updated: 7 months, 4 weeks ago
29 stars 8 fork 8 watcher
Born at : May 13, 2016, 7:04 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11236 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11236 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=5460617d1567657621107d895ee2dd83bc1f88f2 [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-787 CWE-190
  • CVE Modified by [email protected]

    Jul. 09, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4416-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190401-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190401-0001/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190329-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190329-0001/ Broken Link
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190401-0001/ [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20190329-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3092 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3092 Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 Patch, Release Notes https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=22786 Issue Tracking https://sourceware.org/bugzilla/show_bug.cgi?id=22786 Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3092 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104255 No Types Assigned http://www.securityfocus.com/bid/104255 Third Party Advisory, VDB Entry
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 No Types Assigned https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 Patch, Release Notes
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=22786 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=22786 Issue Tracking
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (including) 2.27
  • CVE Modified by [email protected]

    May. 26, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104255 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11236 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-11236 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.41 }} -0.60%

score

0.86283

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability