Lucene search

K
cvelistMitreCVELIST:CVE-2017-12133
HistorySep 07, 2017 - 1:00 p.m.

CVE-2017-12133

2017-09-0713:00:00
mitre
www.cve.org

6.6 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.1%

Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.

6.6 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.1%