Lucene search

K
cvelistMitreCVELIST:CVE-2017-12132
HistoryAug 01, 2017 - 4:00 p.m.

CVE-2017-12132

2017-08-0116:00:00
mitre
www.cve.org
3

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.0%

The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.