CVE-2017-12132

The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-01 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12132

Mitre link : CVE-2017-12132

CVE.ORG link : CVE-2017-12132


JSON object : View

Products Affected

gnu

  • glibc
CWE
CWE-770

Allocation of Resources Without Limits or Throttling