CVE-2018-11237

NameCVE-2018-11237
DescriptionAn AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs899070

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glibc (PTS)buster2.28-10+deb10u1fixed
buster (security)2.28-10+deb10u2fixed
bullseye2.31-13+deb11u8fixed
bullseye (security)2.31-13+deb11u7fixed
bookworm, bookworm (security)2.36-9+deb12u4fixed
trixie2.37-15fixed
sid2.37-15.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
eglibcsource(unstable)(unfixed)
glibcsourcestretch2.24-11+deb9u4
glibcsource(unstable)2.27-4low899070

Notes

https://sourceware.org/bugzilla/show_bug.cgi?id=23196

Search for package or bug name: Reporting problems