#VU7389 Buffer overflow in IBM AIX


Published: 2017-07-10

Vulnerability identifier: #VU7389

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6462

CWE-ID: CWE-120

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
IBM AIX
Operating systems & Components / Operating system

Vendor:
IBM Corporation

Description
The vulnerability allows a local attacker to cause DoS condition.

The weakness exists due to buffer overflow in the legacy Datum Programmable Time Server (DPTS) refclock driver in NTP. A remote attacker can send specially crafted packets, trigger memory corruption and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

IBM AIX: 5.3 - 7.2


External links
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory9.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability