[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7434Date: (C)2017-01-16   (M)2024-02-01


The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 4.3
Exploit Score: 3.9Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1037354
EXPLOIT-DB-40806
BID-94448
FreeBSD-SA-16:39
VU#633847
http://nwtime.org/ntp428p9_release/
http://support.ntp.org/bin/view/Main/NtpBug3082
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
https://bto.bluecoat.com/security-advisory/sa139
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us

CPE    474
cpe:/a:ntp:ntp:4.2.7:p159
cpe:/a:ntp:ntp:4.2.7:p399
cpe:/a:ntp:ntp:4.2.7:p278
cpe:/a:ntp:ntp:4.2.7:p157
...
CWE    1
CWE-20
OVAL    7
oval:org.secpod.oval:def:51837
oval:org.secpod.oval:def:703691
oval:org.secpod.oval:def:1000743
oval:org.secpod.oval:def:89045292
...

© SecPod Technologies