Out-of-Bounds Write Vulnerability in NTPsec

Out-of-Bounds Write Vulnerability in NTPsec

CVE-2019-6442 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:P

An issue was discovered in NTPsec before 1.1.3. An authenticated attacker can write one byte out of bounds in ntpd via a malformed config request, related to config_remotely in ntp_config.c, yyparse in ntp_parser.tab.c, and yyerror in ntp_parser.y.

Learn more about our Web Application Penetration Testing UK.