CVE-2018-7185

CVE-2018-7185

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

Source: CVE-2018-7185

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다