Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12327

Published: 20 June 2018

Stack-based buffer overflow in ntpq and ntpdc of NTP version 4.2.8p11 allows an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq or ntpdc is used with a command line from an untrusted source.

Priority

Negligible

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
ntp
Launchpad, Ubuntu, Debian
kinetic Does not exist

artful Ignored
(end of life)
bionic
Released (1:4.2.8p10+dfsg-5ubuntu7.3+esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu1)
eoan Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu2)
focal Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu3)
groovy Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu3)
hirsute Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu3)
impish Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu3)
jammy Not vulnerable
(1:4.2.8p12+dfsg-3ubuntu3)
trusty
Released (1:4.2.6.p5+dfsg-3ubuntu2.14.04.13+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4.2.8p12)
xenial
Released (1:4.2.8p4+dfsg-3ubuntu5.10)
lunar Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H