Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2017-6460

Disclosure Date: March 27, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Stack-based buffer overflow in the reslist function in ntpq in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote servers have unspecified impact via a long flagstr variable in a restriction list response.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • ntp

Products

  • ntp 4.2.8,
  • ntp 4.3.0,
  • ntp 4.3.1,
  • ntp 4.3.10,
  • ntp 4.3.11,
  • ntp 4.3.12,
  • ntp 4.3.13,
  • ntp 4.3.14,
  • ntp 4.3.15,
  • ntp 4.3.16,
  • ntp 4.3.17,
  • ntp 4.3.18,
  • ntp 4.3.19,
  • ntp 4.3.2,
  • ntp 4.3.20,
  • ntp 4.3.21,
  • ntp 4.3.22,
  • ntp 4.3.23,
  • ntp 4.3.24,
  • ntp 4.3.25,
  • ntp 4.3.26,
  • ntp 4.3.27,
  • ntp 4.3.28,
  • ntp 4.3.29,
  • ntp 4.3.3,
  • ntp 4.3.30,
  • ntp 4.3.31,
  • ntp 4.3.32,
  • ntp 4.3.33,
  • ntp 4.3.34,
  • ntp 4.3.35,
  • ntp 4.3.36,
  • ntp 4.3.37,
  • ntp 4.3.38,
  • ntp 4.3.39,
  • ntp 4.3.4,
  • ntp 4.3.40,
  • ntp 4.3.41,
  • ntp 4.3.42,
  • ntp 4.3.43,
  • ntp 4.3.44,
  • ntp 4.3.45,
  • ntp 4.3.46,
  • ntp 4.3.47,
  • ntp 4.3.48,
  • ntp 4.3.49,
  • ntp 4.3.5,
  • ntp 4.3.50,
  • ntp 4.3.51,
  • ntp 4.3.52,
  • ntp 4.3.53,
  • ntp 4.3.54,
  • ntp 4.3.55,
  • ntp 4.3.56,
  • ntp 4.3.57,
  • ntp 4.3.58,
  • ntp 4.3.59,
  • ntp 4.3.6,
  • ntp 4.3.60,
  • ntp 4.3.61,
  • ntp 4.3.62,
  • ntp 4.3.63,
  • ntp 4.3.64,
  • ntp 4.3.65,
  • ntp 4.3.66,
  • ntp 4.3.67,
  • ntp 4.3.68,
  • ntp 4.3.69,
  • ntp 4.3.7,
  • ntp 4.3.70,
  • ntp 4.3.71,
  • ntp 4.3.72,
  • ntp 4.3.73,
  • ntp 4.3.74,
  • ntp 4.3.75,
  • ntp 4.3.76,
  • ntp 4.3.77,
  • ntp 4.3.78,
  • ntp 4.3.79,
  • ntp 4.3.8,
  • ntp 4.3.80,
  • ntp 4.3.81,
  • ntp 4.3.82,
  • ntp 4.3.83,
  • ntp 4.3.84,
  • ntp 4.3.85,
  • ntp 4.3.86,
  • ntp 4.3.87,
  • ntp 4.3.88,
  • ntp 4.3.89,
  • ntp 4.3.9,
  • ntp 4.3.90,
  • ntp 4.3.91,
  • ntp 4.3.92,
  • ntp 4.3.93
Technical Analysis