Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-8936

Disclosure Date: May 15, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

NTP through 4.2.8p12 has a NULL Pointer Dereference.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • hpe,
  • netapp,
  • ntp,
  • opensuse

Products

  • clustered data ontap,
  • data ontap -,
  • fedora 28,
  • fedora 29,
  • fedora 30,
  • hpux-ntp,
  • leap 15.0,
  • leap 42.3,
  • ntp,
  • ntp 4.2.8

References

Advisory

Additional Info

Technical Analysis