CVE-2018-12327

critical

Description

Stack-based buffer overflow in ntpq and ntpdc of NTP version 4.2.8p11 allows an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq or ntpdc is used with a command line from an untrusted source.

References

https://usn.ubuntu.com/4229-1/

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us

https://security.gentoo.org/glsa/201903-15

https://access.redhat.com/errata/RHSA-2019:2077

https://access.redhat.com/errata/RHSA-2018:3854

https://access.redhat.com/errata/RHSA-2018:3853

http://www.securityfocus.com/bid/104517

Details

Source: Mitre, NVD

Published: 2018-06-20

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical