ghsa-q29q-rg5m-wg5j
Vulnerability from github
Published
2022-05-13 01:08
Modified
2022-05-13 01:08
Severity ?
Details
Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.
{ "affected": [], "aliases": [ "CVE-2017-6458" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-03-27T17:59:00Z", "severity": "HIGH" }, "details": "Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.", "id": "GHSA-q29q-rg5m-wg5j", "modified": "2022-05-13T01:08:50Z", "published": "2022-05-13T01:08:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6458" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING" }, { "type": "WEB", "url": "https://support.apple.com/HT208144" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT208144" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K99254031" }, { "type": "WEB", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "type": "WEB", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "type": "WEB", "url": "http://support.ntp.org/bin/view/Main/NtpBug3379" }, { "type": "WEB", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/97051" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1038123" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3349-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.