Description

Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.

INFO

Published Date :

March 27, 2017, 5:59 p.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-6458 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
1 Ntp ntp
1 Hpe hpux-ntp
1 Siemens simatic_net_cp_443-1_opc_ua_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6458.

URL Resource
http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
http://seclists.org/fulldisclosure/2017/Nov/7
http://seclists.org/fulldisclosure/2017/Sep/62
http://support.ntp.org/bin/view/Main/NtpBug3379 Patch Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu Vendor Advisory
http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded
http://www.securityfocus.com/bid/97051 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038123 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3349-1
https://bto.bluecoat.com/security-advisory/sa147
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/
https://support.apple.com/HT208144 Third Party Advisory
https://support.apple.com/kb/HT208144
https://support.f5.com/csp/article/K99254031
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6458 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6458 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/
  • CVE Modified by [email protected]

    Jul. 12, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2017/Sep/62 [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa147 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT208144 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html [No Types Assigned]
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 [No Types Assigned]
    Added Reference https://support.f5.com/csp/article/K99254031 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/ [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2017/Nov/7 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3349-1 [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
    Changed Reference Type https://support.apple.com/HT208144 No Types Assigned https://support.apple.com/HT208144 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.92:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.93:*:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.8 *cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (excluding) 4.3.94
    Added CPE Configuration OR *cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:* versions up to (excluding) c.4.2.8.4.0
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.8.0 up to (excluding) 10.13
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT208144 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu No Types Assigned http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038123 No Types Assigned http://www.securitytracker.com/id/1038123 Third Party Advisory, VDB Entry
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug3379 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug3379 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97051 No Types Assigned http://www.securityfocus.com/bid/97051 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.92:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.93:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97051 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} 0.00%

score

0.72489

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability