CVE-2017-6458

NameCVE-2017-6458
DescriptionMultiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ntp (PTS)buster1:4.2.8p12+dfsg-4fixed
bullseye1:4.2.8p15+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ntpsource(unstable)1:4.2.8p10+dfsg-1unimportant

Notes

http://support.ntp.org/bin/view/Main/NtpBug3379
https://cure53.de/pentest-report_ntp.pdf
This is not a vulnerability per se, but a weakness in an internal helper function

Search for package or bug name: Reporting problems