Vulnerability CVE-2018-7185


Published: 2018-03-06

Description:
The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Synology -> Diskstation manager 
Synology -> Router manager 
Synology -> Skynas 
Synology -> Virtual diskstation manager 
Synology -> Vs960hd firmware 
Slackware -> Slackware linux 
NTP -> NTP 
Netapp -> Element software 
Canonical -> Ubuntu linux 

 References:
http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug3454
http://www.securityfocus.com/archive/1/541824/100/0/threaded
http://www.securityfocus.com/bid/103339
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc
https://security.gentoo.org/glsa/201805-12
https://security.netapp.com/advisory/ntap-20180626-0001/
https://usn.ubuntu.com/3707-1/
https://usn.ubuntu.com/3707-2/
https://www.synology.com/support/security/Synology_SA_18_13

Copyright 2024, cxsecurity.com

 

Back to Top