7.8

CVE-2017-6451

The mx4200_send function in the legacy MX4200 refclock in NTP before 4.2.8p10 and 4.3.x before 4.3.94 does not properly handle the return value of the snprintf function, which allows local users to execute arbitrary code via unspecified vectors, which trigger an out-of-bounds memory write.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NtpNtp Version4.2.8 Updatep9
NtpNtp Version4.3.0
NtpNtp Version4.3.1
NtpNtp Version4.3.2
NtpNtp Version4.3.3
NtpNtp Version4.3.4
NtpNtp Version4.3.5
NtpNtp Version4.3.6
NtpNtp Version4.3.7
NtpNtp Version4.3.8
NtpNtp Version4.3.9
NtpNtp Version4.3.10
NtpNtp Version4.3.11
NtpNtp Version4.3.12
NtpNtp Version4.3.13
NtpNtp Version4.3.14
NtpNtp Version4.3.15
NtpNtp Version4.3.16
NtpNtp Version4.3.17
NtpNtp Version4.3.18
NtpNtp Version4.3.19
NtpNtp Version4.3.20
NtpNtp Version4.3.21
NtpNtp Version4.3.22
NtpNtp Version4.3.23
NtpNtp Version4.3.24
NtpNtp Version4.3.25
NtpNtp Version4.3.26
NtpNtp Version4.3.27
NtpNtp Version4.3.28
NtpNtp Version4.3.29
NtpNtp Version4.3.30
NtpNtp Version4.3.31
NtpNtp Version4.3.32
NtpNtp Version4.3.33
NtpNtp Version4.3.34
NtpNtp Version4.3.35
NtpNtp Version4.3.36
NtpNtp Version4.3.37
NtpNtp Version4.3.38
NtpNtp Version4.3.39
NtpNtp Version4.3.40
NtpNtp Version4.3.41
NtpNtp Version4.3.42
NtpNtp Version4.3.43
NtpNtp Version4.3.44
NtpNtp Version4.3.45
NtpNtp Version4.3.46
NtpNtp Version4.3.47
NtpNtp Version4.3.48
NtpNtp Version4.3.49
NtpNtp Version4.3.50
NtpNtp Version4.3.51
NtpNtp Version4.3.52
NtpNtp Version4.3.53
NtpNtp Version4.3.54
NtpNtp Version4.3.55
NtpNtp Version4.3.56
NtpNtp Version4.3.57
NtpNtp Version4.3.58
NtpNtp Version4.3.59
NtpNtp Version4.3.60
NtpNtp Version4.3.61
NtpNtp Version4.3.62
NtpNtp Version4.3.63
NtpNtp Version4.3.64
NtpNtp Version4.3.65
NtpNtp Version4.3.66
NtpNtp Version4.3.67
NtpNtp Version4.3.68
NtpNtp Version4.3.69
NtpNtp Version4.3.70
NtpNtp Version4.3.71
NtpNtp Version4.3.72
NtpNtp Version4.3.73
NtpNtp Version4.3.74
NtpNtp Version4.3.75
NtpNtp Version4.3.76
NtpNtp Version4.3.77
NtpNtp Version4.3.78
NtpNtp Version4.3.79
NtpNtp Version4.3.80
NtpNtp Version4.3.81
NtpNtp Version4.3.82
NtpNtp Version4.3.83
NtpNtp Version4.3.84
NtpNtp Version4.3.85
NtpNtp Version4.3.86
NtpNtp Version4.3.87
NtpNtp Version4.3.88
NtpNtp Version4.3.89
NtpNtp Version4.3.90
NtpNtp Version4.3.91
NtpNtp Version4.3.92
NtpNtp Version4.3.93
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.16% 0.373
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 4.6 3.9 6.4
AV:L/AC:L/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.