CVE-2018-11237

Public on 2018-05-18
Modified on 2018-12-19
Description

A buffer overflow has been discovered in the GNU C Library (aka glibc or libc6) in the __mempcpy_avx512_no_vzeroupper function when particular conditions are met. An attacker could use this vulnerability to cause a denial of service or potentially execute code.

Severity
Medium
See what this means
CVSS v3 Base Score
5.6
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 glibc 2018-12-06 00:24 ALAS-2018-1109
Amazon Linux 2 - Core glibc 2018-12-17 19:13 ALAS2-2018-1131

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
NVD CVSSv2 4.6 AV:L/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H