Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2018-11236) ELSA-2018-3092: glibc security, bug fix, and enhancement update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2018-11236) ELSA-2018-3092: glibc security, bug fix, and enhancement update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/18/2018
Created
05/08/2019
Added
11/06/2018
Modified
11/23/2022

Description

stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.

Solution(s)

  • oracle-linux-upgrade-glibc
  • oracle-linux-upgrade-glibc-common
  • oracle-linux-upgrade-glibc-devel
  • oracle-linux-upgrade-glibc-headers
  • oracle-linux-upgrade-glibc-static
  • oracle-linux-upgrade-glibc-utils
  • oracle-linux-upgrade-nscd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;