Description

NTP through 4.2.8p12 has a NULL Pointer Dereference.

INFO

Published Date :

May 15, 2019, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-8936 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8936 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp data_ontap
2 Netapp clustered_data_ontap
1 Fedoraproject fedora
1 Opensuse leap
1 Ntp ntp
1 Hpe hpux-ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8936.

URL Resource
http://bugs.ntp.org/show_bug.cgi?id=3565 Exploit Issue Tracking Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00036.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152915/FreeBSD-Security-Advisory-FreeBSD-SA-19-04.ntp.html Third Party Advisory VDB Entry
http://support.ntp.org/bin/view/Main/SecurityNotice Release Notes Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/
https://seclists.org/bugtraq/2019/May/39 Issue Tracking Mailing List Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:04.ntp.asc Mitigation Third Party Advisory
https://security.gentoo.org/glsa/201903-15 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190503-0001/ Patch Third Party Advisory
https://support.f5.com/csp/article/K61363039 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us Third Party Advisory
https://usn.ubuntu.com/4563-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Python

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 26, 2020, 11:07 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8936 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8936 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/
  • CVE Modified by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4563-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://bugs.ntp.org/show_bug.cgi?id=3565 Exploit, Vendor Advisory http://bugs.ntp.org/show_bug.cgi?id=3565 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/ Mailing List, Release Notes, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/ Mailing List, Release Notes, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/ Mailing List, Release Notes, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/39 Mailing List, Third Party Advisory https://seclists.org/bugtraq/2019/May/39 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K61363039 No Types Assigned https://support.f5.com/csp/article/K61363039 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* versions up to (excluding) 9.2 *cpe:2.3:a:netapp:data_ontap_operating_in_7-mode:-:*:*:*:*:*:*:* OR *cpe:2.3:o:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* versions up to (excluding) 9.2 *cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (including) 4.2.8 *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* OR *cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:* versions up to (excluding) c.4.2.8.4.0
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.8 *cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc3:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc3:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta5:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta4:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta3:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K61363039 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://bugs.ntp.org/show_bug.cgi?id=3565 No Types Assigned http://bugs.ntp.org/show_bug.cgi?id=3565 Exploit, Vendor Advisory
    Changed Reference Type http://support.ntp.org/bin/view/Main/SecurityNotice No Types Assigned http://support.ntp.org/bin/view/Main/SecurityNotice Release Notes, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152915/FreeBSD-Security-Advisory-FreeBSD-SA-19-04.ntp.html No Types Assigned http://packetstormsecurity.com/files/152915/FreeBSD-Security-Advisory-FreeBSD-SA-19-04.ntp.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190503-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190503-0001/ Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/39 No Types Assigned https://seclists.org/bugtraq/2019/May/39 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201903-15 No Types Assigned https://security.gentoo.org/glsa/201903-15 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-19:04.ntp.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-19:04.ntp.asc Mitigation, Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:*:*:*:*:*:*:*:* versions up to (excluding) 9.2 *cpe:2.3:a:netapp:data_ontap_operating_in_7-mode:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (including) 4.2.8 *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152915/FreeBSD-Security-Advisory-FreeBSD-SA-19-04.ntp.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8936 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8936 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} 0.08%

score

0.82158

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability