The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-06T20:00:00

Updated: 2024-08-05T06:24:11.467Z

Reserved: 2018-02-16T00:00:00

Link: CVE-2018-7185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-06T20:29:01.500

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-7185

cve-icon Redhat

Severity : Low

Publid Date: 2018-02-27T00:00:00Z

Links: CVE-2018-7185 - Bugzilla