CVE-2018-11236
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
Overview
- CVE ID
- CVE-2018-11236
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2018-05-18T16:29:00
- Last Modified Date
- 2020-08-24T17:37:01
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* | 1 | OR | 2.27 | |
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 | Patch Release Notes Third Party Advisory |
https://sourceware.org/bugzilla/show_bug.cgi?id=22786 | Issue Tracking Third Party Advisory |
http://www.securityfocus.com/bid/104255 | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2018:3092 | Patch Third Party Advisory |
https://security.netapp.com/advisory/ntap-20190401-0001/ | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20190329-0001/ | Broken Link |
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html | Patch Third Party Advisory |
https://access.redhat.com/errata/RHBA-2019:0327 | Third Party Advisory |
https://usn.ubuntu.com/4416-1/ |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2018-11236 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:29:13 | Added to TrackCVE | |||
2022-12-03 06:24:57 | 2018-05-18T16:29Z | 2018-05-18T16:29:00 | CVE Published Date | updated |
2022-12-03 06:24:57 | 2020-08-24T17:37:01 | CVE Modified Date | updated | |
2022-12-03 06:24:57 | Modified | Vulnerability Status | updated |