Lucene search

K
cveMitreCVE-2018-8956
HistoryMay 06, 2020 - 7:15 p.m.

CVE-2018-8956

2020-05-0619:15:12
CWE-20
mitre
web.nvd.nist.gov
139
cve
ntpd
remote attackers
broadcast client
ntp server
mode 3
mode 5
packet capture

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6

Confidence

High

EPSS

0.011

Percentile

84.5%

ntpd in ntp 4.2.8p10, 4.2.8p11, 4.2.8p12 and 4.2.8p13 allow remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via soofed mode 3 and mode 5 packets. The attacker must either be a part of the same broadcast network or control a slave in that broadcast network that can capture certain required packets on the attacker’s behalf and send them to the attacker.

Affected configurations

Nvd
Node
ntpntpMatch4.2.8p10
OR
ntpntpMatch4.2.8p11
OR
ntpntpMatch4.2.8p12
OR
ntpntpMatch4.2.8p13
VendorProductVersionCPE
ntpntp4.2.8cpe:/a:ntp:ntp:4.2.8:p13::
ntpntp4.2.8cpe:/a:ntp:ntp:4.2.8:p10::
ntpntp4.2.8cpe:/a:ntp:ntp:4.2.8:p11::
ntpntp4.2.8cpe:/a:ntp:ntp:4.2.8:p12::

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6

Confidence

High

EPSS

0.011

Percentile

84.5%