CVE-2018-7183

Public on 2018-03-08
Modified on 2018-05-10
Description

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.

Severity
Medium
See what this means
CVSS v3 Base Score
5.0
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 ntp 2018-05-10 17:01 ALAS-2018-1009

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P