445
VMScore

CVE-2019-8936

Published: 15/05/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

NTP up to and including 4.2.8p12 has a NULL Pointer Dereference.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netapp data ontap -

netapp clustered data ontap

fedoraproject fedora 28

fedoraproject fedora 29

fedoraproject fedora 30

opensuse leap 42.3

opensuse leap 15.0

hpe hpux-ntp

ntp ntp 4.2.8

ntp ntp

Vendor Advisories

Debian Bug report logs - #924228 ntp: CVE-2019-8936: Crafted null dereference attack in authenticated mode 6 packet Package: src:ntp; Maintainer for src:ntp is Debian NTP Team <ntp@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 10 Mar 2019 13:12:02 UTC Severity: important Tags: ...
NTP has a NULL pointer dereference attack in an authenticated mode 6 packet (CVE-2019-8936) ...

Github Repositories