Denial of Service Vulnerability in NTP 4.2.6

Denial of Service Vulnerability in NTP 4.2.6

CVE-2018-7185 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

Learn more about our Web Application Penetration Testing UK.