Lucene search

K
redhatcveRedhat.comRH:CVE-2018-11237
HistoryDec 27, 2019 - 9:29 a.m.

CVE-2018-11237

2019-12-2709:29:31
redhat.com
access.redhat.com
7

0.001 Low

EPSS

Percentile

22.9%

A buffer overflow has been discovered in the GNU C Library (aka glibc or libc6) in the __mempcpy_avx512_no_vzeroupper function when particular conditions are met. An attacker could use this vulnerability to cause a denial of service or potentially execute code.