Denial of Service Vulnerability in NTP's read_mru_list Function

Denial of Service Vulnerability in NTP's read_mru_list Function

CVE-2016-7434 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

Learn more about our Web Application Penetration Testing UK.