ghsa-rf4v-73h8-p6f7
Vulnerability from github
Published
2022-05-13 01:20
Modified
2022-05-13 01:20
Severity ?
Details
ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
{ "affected": [], "aliases": [ "CVE-2018-7184" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-03-06T20:29:00Z", "severity": "HIGH" }, "details": "ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the \"received\" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.", "id": "GHSA-rf4v-73h8-p6f7", "modified": "2022-05-13T01:20:33Z", "published": "2022-05-13T01:20:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7184" }, { "type": "WEB", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201805-12" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180626-0001" }, { "type": "WEB", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3707-1" }, { "type": "WEB", "url": "https://www.synology.com/support/security/Synology_SA_18_13" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html" }, { "type": "WEB", "url": "http://support.ntp.org/bin/view/Main/NtpBug3453" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/103192" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.