Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-12133: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-12133: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
09/07/2017
Created
07/25/2018
Added
03/10/2018
Modified
02/04/2022

Description

Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.

Solution(s)

  • suse-upgrade-glibc
  • suse-upgrade-glibc-32bit
  • suse-upgrade-glibc-devel
  • suse-upgrade-glibc-devel-32bit
  • suse-upgrade-glibc-devel-static
  • suse-upgrade-glibc-extra
  • suse-upgrade-glibc-html
  • suse-upgrade-glibc-i18ndata
  • suse-upgrade-glibc-info
  • suse-upgrade-glibc-lang
  • suse-upgrade-glibc-locale
  • suse-upgrade-glibc-locale-32bit
  • suse-upgrade-glibc-locale-base
  • suse-upgrade-glibc-locale-base-32bit
  • suse-upgrade-glibc-locale-x86
  • suse-upgrade-glibc-profile
  • suse-upgrade-glibc-profile-32bit
  • suse-upgrade-glibc-profile-x86
  • suse-upgrade-glibc-utils
  • suse-upgrade-glibc-x86
  • suse-upgrade-nscd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;