#VU7386 Buffer overflow in IBM AIX


Published: 2017-07-07

Vulnerability identifier: #VU7386

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6458

CWE-ID: CWE-120

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM AIX
Operating systems & Components / Operating system

Vendor:
IBM Corporation

Description
The vulnerability allows a remote authenticated attacker to cause DoS condition.

The weakness exists due to multiple buffer overflows in the ctl_put() functions in NTP. A remote attacker can an overly long string argument, trigger memory corruption and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

IBM AIX: 5.3 - 7.2


External links
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory9.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability