Lucene search

K
redhatcveRedhat.comRH:CVE-2017-12132
HistoryAug 02, 2017 - 11:19 a.m.

CVE-2017-12132

2017-08-0211:19:22
redhat.com
access.redhat.com
4

0.002 Low

EPSS

Percentile

56.2%

The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.