Lucene search

K
cvelistRedhatCVELIST:CVE-2016-4429
HistoryJun 10, 2016 - 3:00 p.m.

CVE-2016-4429

2016-06-1015:00:00
redhat
www.cve.org
2

7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.