The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
Published 2018-03-06 20:29:02
Updated 2020-08-24 17:37:01
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2018-7185

Top countries where our scanners detected CVE-2018-7185
Top open port discovered on systems with this issue 21
IPs affected by CVE-2018-7185 3,567
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-7185!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-7185

Probability of exploitation activity in the next 30 days: 2.88%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 89 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-7185

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

References for CVE-2018-7185

Products affected by CVE-2018-7185

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!