CVE-2018-12327

Public on 2018-06-20
Modified on 2019-11-22
Description

The ntpq and ntpdc command-line utilities that are part of ntp package are vulnerable to stack-based buffer overflow via crafted hostname. Applications using these vulnerable utilities with an untrusted input may be potentially exploited, resulting in a crash or arbitrary code execution under privileges of that application.

Severity
Low
See what this means
CVSS v3 Base Score
7.0
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 ntp 2018-09-19 17:19 ALAS-2018-1083
Amazon Linux 2 - Core ntp 2019-11-19 17:52 ALAS2-2019-1367

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H