CVE-2017-12133

CVE-2017-12133

CVE-2017-12133 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.

Learn more about our Web Application Penetration Testing UK.