Vulnerability CVE-2016-7434


Published: 2017-01-13

Description:
The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ntpd 4.2.7.p22 / 4.3.0 Denial Of Service
Magnus Klaaborg ...
23.11.2016

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NTP -> NTP 

 References:
http://nwtime.org/ntp428p9_release/
http://support.ntp.org/bin/view/Main/NtpBug3082
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
http://www.securityfocus.com/bid/94448
http://www.securitytracker.com/id/1037354
https://bto.bluecoat.com/security-advisory/sa139
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
https://www.exploit-db.com/exploits/40806/
https://www.kb.cert.org/vuls/id/633847

Copyright 2024, cxsecurity.com

 

Back to Top