Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-12133
HistorySep 07, 2017 - 12:00 a.m.

CVE-2017-12133

2017-09-0700:00:00
ubuntu.com
ubuntu.com
10

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.006 Low

EPSS

Percentile

79.2%

Use-after-free vulnerability in the clntudp_call function in
sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26
allows remote attackers to have unspecified impact via vectors related to
error path.

Bugs

Notes

Author Note
chrisccoulson The CVE description doesn’t seem to match the description in the linked bug report and upstream patch
sbeattie introduced in CVE-2016-4429 fix
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarcheglibc< anyUNKNOWN
ubuntu16.04noarchglibc< 2.23-0ubuntu11.2UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.006 Low

EPSS

Percentile

79.2%