CVE-2018-7183
Published: 8 March 2018
Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.
Priority
Status
Package | Release | Status |
---|---|---|
ntp Launchpad, Ubuntu, Debian |
upstream |
Released
(4.2.8p11)
|
precise |
Released
(1:4.2.6.p3+dfsg-1ubuntu3.12)
|
|
trusty |
Released
(1:4.2.6.p5+dfsg-3ubuntu2.14.04.13)
|
|
xenial |
Released
(1:4.2.8p4+dfsg-3ubuntu5.9)
|
|
artful |
Released
(1:4.2.8p10+dfsg-5ubuntu3.3)
|
|
bionic |
Released
(1:4.2.8p10+dfsg-5ubuntu7.1)
|
|
cosmic |
Released
(1:4.2.8p11+dfsg-1ubuntu1)
|
|
Patches: upstream: http://bk.ntp.org/ntp-stable/?PAGE=cset&REV=59600eacHNF0J6NIJgOKyMHSraP_WQ |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7183
- http://www.kb.cert.org/vuls/id/961909
- http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S
- http://support.ntp.org/bin/view/Main/NtpBug3414
- https://ubuntu.com/security/notices/USN-3707-1
- https://ubuntu.com/security/notices/USN-3707-2
- NVD
- Launchpad
- Debian