Lucene search

K
cve[email protected]CVE-2018-7183
HistoryMar 08, 2018 - 8:29 p.m.

CVE-2018-7183

2018-03-0820:29:00
CWE-787
web.nvd.nist.gov
135
2
cve-2018-7183
buffer overflow
ntpq
remote code execution
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.717 High

EPSS

Percentile

98.1%

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.

Affected configurations

NVD
Node
ntpntpMatch4.2.8p10
OR
ntpntpMatch4.2.8p6
OR
ntpntpMatch4.2.8p7
OR
ntpntpMatch4.2.8p8
OR
ntpntpMatch4.2.8p9
Node
freebsdfreebsdMatch10.3
OR
freebsdfreebsdMatch10.4
OR
freebsdfreebsdMatch11.1
Node
canonicalubuntu_linuxMatch12.04esm
Node
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch17.10
OR
canonicalubuntu_linuxMatch18.04lts
Node
netappelement_softwareMatch-
CPENameOperatorVersion
ntp:ntpntpeq4.2.8

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.717 High

EPSS

Percentile

98.1%