CVE-2018-7184

high

Description

ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.

References

https://www.synology.com/support/security/Synology_SA_18_13

https://usn.ubuntu.com/3707-1/

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us

https://security.netapp.com/advisory/ntap-20180626-0001/

https://security.gentoo.org/glsa/201805-12

https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc

http://www.securityfocus.com/bid/103192

http://www.securityfocus.com/archive/1/541824/100/0/threaded

http://support.ntp.org/bin/view/Main/NtpBug3453

http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html

Details

Source: Mitre, NVD

Published: 2018-03-06

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High