Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-08T20:00:00

Updated: 2024-08-05T06:24:11.482Z

Reserved: 2018-02-16T00:00:00

Link: CVE-2018-7183

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-08T20:29:00.423

Modified: 2021-07-20T23:15:13.217

Link: CVE-2018-7183

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-02-27T00:00:00Z

Links: CVE-2018-7183 - Bugzilla