ID CVE-2019-6442
Summary An issue was discovered in NTPsec before 1.1.3. An authenticated attacker can write one byte out of bounds in ntpd via a malformed config request, related to config_remotely in ntp_config.c, yyparse in ntp_parser.tab.c, and yyerror in ntp_parser.y.
References
Vulnerable Configurations
  • cpe:2.3:a:ntpsec:ntpsec:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:ntpsec:ntpsec:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ntpsec:ntpsec:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ntpsec:ntpsec:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ntpsec:ntpsec:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ntpsec:ntpsec:1.1.2:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 22-01-2019 - 15:39)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
refmap via4
exploit-db 46178
misc
Last major update 22-01-2019 - 15:39
Published 16-01-2019 - 05:29
Last modified 22-01-2019 - 15:39
Back to Top