2018-02-16 11:04:23 -05:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2018-7185" ,
2018-03-06 15:04:57 -05:00
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
2018-02-16 11:04:23 -05:00
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
2018-03-06 15:04:57 -05:00
"value" : "The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the \"other side\" of an interleaved association causing the victim ntpd to reset its association."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)" ,
"refsource" : "BUGTRAQ" ,
2018-10-09 15:05:48 -04:00
"url" : "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
2018-03-06 15:04:57 -05:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html" ,
"refsource" : "MISC" ,
2018-03-06 15:04:57 -05:00
"url" : "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3454" ,
"refsource" : "CONFIRM" ,
2018-03-06 15:04:57 -05:00
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3454"
2018-03-07 06:04:54 -05:00
} ,
2018-03-27 06:05:14 -04:00
{
2018-04-05 09:33:01 -04:00
"name" : "https://www.synology.com/support/security/Synology_SA_18_13" ,
"refsource" : "CONFIRM" ,
2018-03-27 06:05:14 -04:00
"url" : "https://www.synology.com/support/security/Synology_SA_18_13"
} ,
2018-06-27 06:02:46 -04:00
{
"name" : "https://security.netapp.com/advisory/ntap-20180626-0001/" ,
"refsource" : "CONFIRM" ,
"url" : "https://security.netapp.com/advisory/ntap-20180626-0001/"
} ,
2018-03-07 06:04:54 -05:00
{
2018-04-05 09:33:01 -04:00
"name" : "FreeBSD-SA-18:02" ,
"refsource" : "FREEBSD" ,
2018-03-07 06:04:54 -05:00
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
2018-03-10 06:02:35 -05:00
} ,
2018-10-21 06:04:20 -04:00
{
"name" : "GLSA-201805-12" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201805-12"
} ,
2018-07-10 06:03:05 -04:00
{
"name" : "USN-3707-1" ,
"refsource" : "UBUNTU" ,
"url" : "https://usn.ubuntu.com/3707-1/"
} ,
2019-01-24 06:04:02 -05:00
{
"name" : "USN-3707-2" ,
"refsource" : "UBUNTU" ,
"url" : "https://usn.ubuntu.com/3707-2/"
} ,
2018-03-10 06:02:35 -05:00
{
2018-04-05 09:33:01 -04:00
"name" : "103339" ,
"refsource" : "BID" ,
2018-03-10 06:02:35 -05:00
"url" : "http://www.securityfocus.com/bid/103339"
2018-02-16 11:04:23 -05:00
}
]
}
}