Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-7185

Disclosure Date: March 06, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the “other side” of an interleaved association causing the victim ntpd to reset its association.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • hpe,
  • netapp,
  • ntp,
  • oracle,
  • synology

Products

  • diskstation manager,
  • fujitsu m10-1 firmware,
  • fujitsu m10-4 firmware,
  • fujitsu m10-4s firmware,
  • fujitsu m12-1 firmware,
  • fujitsu m12-2 firmware,
  • fujitsu m12-2s firmware,
  • hci -,
  • hpux-ntp,
  • ntp,
  • ntp 4.2.8,
  • router manager,
  • skynas,
  • solidfire -,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 17.10,
  • ubuntu linux 18.04,
  • virtual diskstation manager,
  • vs960hd firmware
Technical Analysis