Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-7183
HistoryMar 08, 2018 - 12:00 a.m.

CVE-2018-7183

2018-03-0800:00:00
ubuntu.com
ubuntu.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.779 High

EPSS

Percentile

98.2%

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through
4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an
ntpq query and sending a response with a crafted array.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchntp< 1:4.2.8p10+dfsg-5ubuntu3.3UNKNOWN
ubuntu18.04noarchntp< 1:4.2.8p10+dfsg-5ubuntu7.1UNKNOWN
ubuntu18.10noarchntp< 1:4.2.8p11+dfsg-1ubuntu1UNKNOWN
ubuntu14.04noarchntp< 1:4.2.6.p5+dfsg-3ubuntu2.14.04.13UNKNOWN
ubuntu16.04noarchntp< 1:4.2.8p4+dfsg-3ubuntu5.9UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.779 High

EPSS

Percentile

98.2%