[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2018-1131 --- glibc

ID: oval:org.secpod.oval:def:1700109Date: (C)2018-12-24   (M)2023-12-20
Class: PATCHFamily: unix




A buffer overflow has been discovered in the GNU C Library in the __mempcpy_avx512_no_vzeroupper function when particular conditions are met. An attacker could use this vulnerability to cause a denial of service or potentially execute code.

Platform:
Amazon Linux 2
Product:
glibc
Reference:
ALAS2-2018-1131
CVE-2018-11237
CVE    1
CVE-2018-11237
CPE    2
cpe:/a:glibc:glibc
cpe:/o:amazon:linux:2

© SecPod Technologies