vulnerability
NTP: Improper Input Validation (CVE-2016-7434)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
4 | (AV:N/AC:M/Au:N/C:N/I:N/A:P) | 01/13/2017 | 02/23/2023 | 03/01/2023 |
Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
01/13/2017
Added
02/23/2023
Modified
03/01/2023
Description
The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.
Solution
ntp-upgrade-4_3_94
References
- BID-94448
- CERT-VN-633847
- CVE-2016-7434
- https://attackerkb.com/topics/CVE-2016-7434
- DISA_SEVERITY-Category I
- IAVM-2016-A-0331
- IAVM-2017-A-0003
- URL-http://nwtime.org/ntp428p9_release/
- URL-http://support.ntp.org/bin/view/Main/NtpBug3082
- URL-http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- URL-http://www.securityfocus.com/bid/94448
- URL-http://www.securitytracker.com/id/1037354
- URL-https://bto.bluecoat.com/security-advisory/sa139
- URL-https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- URL-https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- URL-https://www.exploit-db.com/exploits/40806/
- URL-https://www.kb.cert.org/vuls/id/633847

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.