Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7170

Publication date 6 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.

Status

Package Ubuntu Release Status
ntp 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy
Fixed 1:4.2.8p11+dfsg-1ubuntu1
21.10 impish
Fixed 1:4.2.8p11+dfsg-1ubuntu1
21.04 hirsute
Fixed 1:4.2.8p11+dfsg-1ubuntu1
20.10 groovy
Fixed 1:4.2.8p11+dfsg-1ubuntu1
20.04 LTS focal
Fixed 1:4.2.8p11+dfsg-1ubuntu1
19.10 eoan
Fixed 1:4.2.8p11+dfsg-1ubuntu1
19.04 disco
Fixed 1:4.2.8p11+dfsg-1ubuntu1
18.10 cosmic
Fixed 1:4.2.8p11+dfsg-1ubuntu1
18.04 LTS bionic
Vulnerable
17.10 artful Ignored
16.04 LTS xenial
Vulnerable
14.04 LTS trusty
Vulnerable

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N