An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-18T16:00:00

Updated: 2024-08-05T08:01:52.813Z

Reserved: 2018-05-18T00:00:00

Link: CVE-2018-11237

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-18T16:29:00.417

Modified: 2022-09-13T21:25:39.473

Link: CVE-2018-11237

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-05-17T00:00:00Z

Links: CVE-2018-11237 - Bugzilla