[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-7170Date: (C)2018-03-09   (M)2024-03-15


ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 3.5
Exploit Score: 1.6Exploit Score: 6.8
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-103194
http://www.securityfocus.com/archive/1/541824/100/0/threaded
FreeBSD-SA-18:02
GLSA-201805-12
http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug3415
https://bugzilla.redhat.com/show_bug.cgi?id=1550214
https://security.netapp.com/advisory/ntap-20180626-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
https://www.synology.com/support/security/Synology_SA_18_13

CPE    6
cpe:/a:ntp:ntp
cpe:/a:ntp:ntp:4.2.8:p2
cpe:/a:ntp:ntp:4.2.8:p3
cpe:/a:ntp:ntp:4.2.8:p4
...
OVAL    18
oval:org.secpod.oval:def:89002375
oval:org.secpod.oval:def:89002454
oval:org.secpod.oval:def:114206
oval:org.secpod.oval:def:89002137
...

© SecPod Technologies