[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2018-7183
Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.

CVE-2018-7185
The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

*OVAL
oval:org.secpod.oval:def:704152
CPE    8
cpe:/a:ntp:ntp
cpe:/a:ntp:ntp:4.2.8:p2
cpe:/a:ntp:ntp:4.2.8:p3
cpe:/a:ntp:ntp:4.2.8:p4
...

© SecPod Technologies