[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-12132Date: (C)2017-08-02   (M)2024-03-26


The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-100598
RHSA-2018:0805
https://arxiv.org/pdf/1205.4011.pdf
https://sourceware.org/bugzilla/show_bug.cgi?id=21361

CPE    1
cpe:/a:gnu:glibc
CWE    1
CWE-770
OVAL    9
oval:org.secpod.oval:def:204790
oval:org.secpod.oval:def:1600880
oval:org.secpod.oval:def:2001392
oval:org.secpod.oval:def:1900219
...

© SecPod Technologies