CVE-2018-7184

ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
Configurations

Configuration 1

cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:*
cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*
cpe:2.3:a:synology:virtual_diskstation_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:6.1:*:*:*:*:*:*:*
cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:slackware:slackware_linux:14.1:*:*:*:*:*:*:*
cpe:2.3:o:slackware:slackware_linux:14.0:*:*:*:*:*:*:*
cpe:2.3:o:slackware:slackware_linux:14.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

Information

Published : 2018-03-06 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-7184

Mitre link : CVE-2018-7184

Products Affected