CVE-2018-11237

An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

13 Sep 2022, 21:25

Type Values Removed Values Added
First Time Canonical ubuntu Linux
Canonical
CPE cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
References (UBUNTU) https://usn.ubuntu.com/4416-1/ - (UBUNTU) https://usn.ubuntu.com/4416-1/ - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/104256 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/104256 - Broken Link

12 Sep 2022, 13:35

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:communications_session_boarder_controller:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_boarder_controller:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_boarder_controller:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*
First Time Oracle communications Session Border Controller

Information

Published : 2018-05-18 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11237

Mitre link : CVE-2018-11237

CVE.ORG link : CVE-2018-11237


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • virtualization_host

gnu

  • glibc

oracle

  • communications_session_border_controller
  • enterprise_communications_broker

netapp

  • element_software_management
  • data_ontap_edge

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write