CVE-2018-8956

medium

Description

ntpd in ntp 4.2.8p10, 4.2.8p11, 4.2.8p12 and 4.2.8p13 allow remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via soofed mode 3 and mode 5 packets. The attacker must either be a part of the same broadcast network or control a slave in that broadcast network that can capture certain required packets on the attacker's behalf and send them to the attacker.

References

https://tools.ietf.org/html/rfc5905

https://security.netapp.com/advisory/ntap-20200518-0006/

https://nikhiltripathi.in/NTP_attack.pdf

https://arxiv.org/abs/2005.01783

http://www.ntp.org/

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html

Details

Source: Mitre, NVD

Published: 2020-05-06

Updated: 2020-07-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Severity: Medium