CVE-2017-12132

Public on 2017-08-01
Modified on 2018-05-10
Description
The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
Severity
Low severity
Low
CVSS v3 Base Score
3.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 glibc 2018-05-10 ALAS-2018-1017 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.0 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N