405
VMScore

CVE-2019-6442

Published: 16/01/2019 Updated: 22/01/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

An issue exists in NTPsec prior to 1.1.3. An authenticated attacker can write one byte out of bounds in ntpd via a malformed config request, related to config_remotely in ntp_config.c, yyparse in ntp_parser.tab.c, and yyerror in ntp_parser.y.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntpsec ntpsec

Vendor Advisories

Debian Bug report logs - #919513 CVE-2019-6442 CVE-2019-6443 CVE-2019-6444 CVE-2019-6445 Package: src:ntpsec; Maintainer for src:ntpsec is Richard Laager <rlaager@wiktelcom>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 16 Jan 2019 19:24:02 UTC Severity: grave Tags: security Found in version ntpsec/1 ...

Exploits

#!/usr/bin/env python # Exploit Title: ntpsec 112 authenticated out of bounds write proof of concept DoS # Bug Discovery: Magnus Klaaborg Stubman (@magnusstubman) # Exploit Author: Magnus Klaaborg Stubman (@magnusstubman) # Website: dumpcore/bugs/ntpsec-authed-oobwrite # Vendor Homepage: ntpsecorg/ # Software Link: ftp://ftpnt ...
NTPsec version 112 suffer from a config related out-of-bounds write vulnerability ...