7.8
HIGH
CVE-2018-11237
GNU C Library (glibc) AVX-512 Buffer Overflow
Description

An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.

INFO

Published Date :

May 18, 2018, 4:29 p.m.

Last Modified :

Sept. 13, 2022, 9:25 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-11237 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-11237 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat virtualization_host
1 Netapp data_ontap_edge
2 Netapp element_software_management
1 Oracle communications_session_border_controller
2 Oracle enterprise_communications_broker
1 Canonical ubuntu_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11237.

URL Resource
http://www.securityfocus.com/bid/104256 Broken Link
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3092 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190329-0001/ Broken Link
https://security.netapp.com/advisory/ntap-20190401-0001/ Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=23196 Issue Tracking Patch Third Party Advisory
https://usn.ubuntu.com/4416-1/ Third Party Advisory
https://www.exploit-db.com/exploits/44750/ Broken Link Third Party Advisory VDB Entry
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Making CoreOS' Clair easily work in CI/CD pipelines

security-tools security-audit dev-ops ci-cd clair static-analysis docker vulnerabilities

Shell Python Dockerfile Ruby

Updated: 7 months, 3 weeks ago
29 stars 8 fork 8 watcher
Born at : May 13, 2016, 7:04 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11237 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11237 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 13, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104256 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/104256 Broken Link
    Changed Reference Type https://usn.ubuntu.com/4416-1/ No Types Assigned https://usn.ubuntu.com/4416-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_session_boarder_controller:8.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_session_boarder_controller:8.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_session_boarder_controller:8.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Jul. 09, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4416-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190401-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190401-0001/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190329-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190329-0001/ Broken Link
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_session_boarder_controller:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_boarder_controller:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_boarder_controller:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190401-0001/ [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20190329-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/44750/ Exploit, Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/44750/ Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3092 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3092 Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=23196 Issue Tracking, Patch https://sourceware.org/bugzilla/show_bug.cgi?id=23196 Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3092 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104256 No Types Assigned http://www.securityfocus.com/bid/104256 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44750/ No Types Assigned https://www.exploit-db.com/exploits/44750/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=23196 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=23196 Issue Tracking, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (including) 2.27
  • CVE Modified by [email protected]

    May. 27, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44750/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104256 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11237 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-11237 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.20868

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability