Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-11236: glibc security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-11236: glibc security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/18/2018
Created
03/19/2019
Added
02/15/2019
Modified
04/25/2019

Description

stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.

Solution(s)

  • huawei-euleros-2_0_sp3-upgrade-glibc
  • huawei-euleros-2_0_sp3-upgrade-glibc-common
  • huawei-euleros-2_0_sp3-upgrade-glibc-devel
  • huawei-euleros-2_0_sp3-upgrade-glibc-headers
  • huawei-euleros-2_0_sp3-upgrade-glibc-static
  • huawei-euleros-2_0_sp3-upgrade-glibc-utils
  • huawei-euleros-2_0_sp3-upgrade-nscd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;