CVE-2017-12132

NameCVE-2017-12132
DescriptionThe DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs870650

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glibc (PTS)buster2.28-10+deb10u1fixed
buster (security)2.28-10+deb10u2fixed
bullseye2.31-13+deb11u8fixed
bullseye (security)2.31-13+deb11u7fixed
bookworm, bookworm (security)2.36-9+deb12u4fixed
trixie2.37-15fixed
sid2.37-15.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
eglibcsource(unstable)(unfixed)
glibcsourceexperimental2.25-0experimental1
glibcsource(unstable)2.25-1870650

Notes

[wheezy] - eglibc <no-dsa> (Minor issue)
https://sourceware.org/bugzilla/show_bug.cgi?id=21361
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=e14a27723cc3a154d67f3f26e719d08c0ba9ad25
https://arxiv.org/pdf/1205.4011.pdf

Search for package or bug name: Reporting problems