Vulnerability Details : CVE-2018-7170
ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.
Products affected by CVE-2018-7170
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*
- cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:synology:skynas:*:*:*:*:*:*:*:*
- cpe:2.3:a:synology:virtual_diskstation_manager:*:*:*:*:*:*:*:*
- cpe:2.3:o:synology:vs960hd_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-7170
Top countries where our scanners detected CVE-2018-7170
Top open port discovered on systems with this issue
21
IPs affected by CVE-2018-7170 7,552
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-7170!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-7170
0.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 50 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7170
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:N/I:P/A:N |
6.8
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N |
1.6
|
3.6
|
NIST |
References for CVE-2018-7170
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc
Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1550214
1550214 – (CVE-2018-7170) CVE-2018-7170 ntp: Ephemeral association time spoofing additional protectionIssue Tracking;Third Party Advisory
-
https://security.gentoo.org/glsa/201805-12
NTP: Multiple vulnerabilities (GLSA 201805-12) — Gentoo securityThird Party Advisory
-
https://www.synology.com/support/security/Synology_SA_18_13
Synology Inc.Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20180626-0001/
March 2018 Network Time Protocol Daemon (ntpd) Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
Slackware Security Advisory - ntp Updates ≈ Packet StormThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/103194
NTP CVE-2018-7170 Incomplete Fix Remote Security VulnerabilityThird Party Advisory;VDB Entry
-
http://support.ntp.org/bin/view/Main/NtpBug3415
NtpBug3415 < Main < NTPThird Party Advisory
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
HPESBUX03962 rev.1 - HP-UX NTP service, multiple vulnerabilitiesThird Party Advisory
-
http://www.securityfocus.com/archive/1/541824/100/0/threaded
SecurityFocusThird Party Advisory;VDB Entry
Jump to