Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T13:00:00

Updated: 2024-08-05T18:28:16.599Z

Reserved: 2017-08-01T00:00:00

Link: CVE-2017-12133

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-07T13:29:00.387

Modified: 2023-11-07T02:38:22.167

Link: CVE-2017-12133

cve-icon Redhat

Severity : Low

Publid Date: 2017-02-08T00:00:00Z

Links: CVE-2017-12133 - Bugzilla