Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2019-8936
HistoryMay 15, 2019 - 4:29 p.m.

CVE-2019-8936

2019-05-1516:29:01
Debian Security Bug Tracker
security-tracker.debian.org
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.008 Low

EPSS

Percentile

81.2%

NTP through 4.2.8p12 has a NULL Pointer Dereference.

OSVersionArchitecturePackageVersionFilename
Debian11allntp< 1:4.2.8p12+dfsg-4ntp_1:4.2.8p12+dfsg-4_all.deb
Debian10allntp< 1:4.2.8p12+dfsg-4ntp_1:4.2.8p12+dfsg-4_all.deb

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.008 Low

EPSS

Percentile

81.2%