Lucene search

K
nvd[email protected]NVD:CVE-2018-6485
HistoryFeb 01, 2018 - 2:29 p.m.

CVE-2018-6485

2018-02-0114:29:00
CWE-787
CWE-190
web.nvd.nist.gov
1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.6%

An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.

Affected configurations

NVD
Node
gnuglibcRange2.26
Node
redhatvirtualization_hostMatch4.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
oraclecommunications_session_border_controllerMatch8.0.0
OR
oraclecommunications_session_border_controllerMatch8.1.0
OR
oraclecommunications_session_border_controllerMatch8.2.0
OR
oracleenterprise_communications_brokerMatch3.0.0
OR
oracleenterprise_communications_brokerMatch3.1.0
Node
netappcloud_backupMatch-
OR
netappdata_ontap_edgeMatch-
OR
netappelement_softwareMatch-
OR
netappelement_software_managementMatch-
OR
netappsteelstore_cloud_integrated_storageMatch-
OR
netappstorage_replication_adapterRange7.2
OR
netappvasa_providerRange7.2clustered_data_ontap
OR
netappvasa_providerMatch6.xclustered_data_ontap
OR
netappvirtual_storage_consoleRange7.2vmware_vsphere
OR
netappvirtual_storage_consoleMatch-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.6%