Rapid7 Vulnerability & Exploit Database

NTP: Out-of-bounds Write (CVE-2017-6451)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

NTP: Out-of-bounds Write (CVE-2017-6451)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
03/27/2017
Created
02/28/2023
Added
02/23/2023
Modified
03/01/2023

Description

The mx4200_send function in the legacy MX4200 refclock in NTP before 4.2.8p10 and 4.3.x before 4.3.94 does not properly handle the return value of the snprintf function, which allows local users to execute arbitrary code via unspecified vectors, which trigger an out-of-bounds memory write.

Solution(s)

  • ntp-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;