CVE-2018-11237

NameCVE-2018-11237
DescriptionAn AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs899070

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glibc (PTS)jessie, jessie (lts)2.19-18+deb8u12fixed
stretch (security)2.24-11+deb9u1vulnerable
stretch (lts), stretch2.24-11+deb9u5fixed
buster2.28-10+deb10u1fixed
buster (security)2.28-10+deb10u2fixed
bullseye2.31-13+deb11u8fixed
bullseye (security)2.31-13+deb11u9fixed
bookworm2.36-9+deb12u4fixed
bookworm (security)2.36-9+deb12u6fixed
sid, trixie2.37-18fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
eglibcsource(unstable)(unfixed)
glibcsourcejessie(not affected)
glibcsourcestretch2.24-11+deb9u4
glibcsource(unstable)2.27-4low899070

Notes

https://sourceware.org/bugzilla/show_bug.cgi?id=23196
[wheezy] - eglibc <no-dsa> (Minor issue, can be fixed along in future DSA or point update)
[jessie] - glibc <not-affected> (__mempcpy_avx512_no_vzeroupper added in 2.22)

Search for package or bug name: Reporting problems