Lucene search

K

Mt8-emui4.1,nts-al00 Security Vulnerabilities

ubuntucve
ubuntucve

CVE-2024-38528

nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
osv
osv

Unlimited number of NTS-KE connections can crash ntpd-rs server

Summary Missing limit for accepted NTS-KE connections allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such as the default ntpd-rs configuration, are unaffected. Details Operating systems have a limit for the number...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 09:05 PM
1
github
github

Unlimited number of NTS-KE connections can crash ntpd-rs server

Summary Missing limit for accepted NTS-KE connections allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such as the default ntpd-rs configuration, are unaffected. Details Operating systems have a limit for the number...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 09:05 PM
4
debiancve
debiancve

CVE-2024-38528

nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-06-28 08:15 PM
1
nvd
nvd

CVE-2024-38528

nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such...

7.5CVSS

0.0004EPSS

2024-06-28 08:15 PM
2
cve
cve

CVE-2024-38528

nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-06-28 08:15 PM
16
cvelist
cvelist

CVE-2024-38528 Unlimited number of NTS-KE connections can crash ntpd-rs server

nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such...

7.5CVSS

0.0004EPSS

2024-06-28 07:28 PM
4
openvas
openvas

Fedora: Security Advisory for ntpd-rs (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

7.5AI Score

2024-06-07 12:00 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: ntpd-rs-1.1.2-2.fc39

Full-featured implementation of NTP with NTS...

7.3AI Score

2024-06-02 03:39 AM
1
openvas
openvas

Fedora: Security Advisory for ntpd-rs (FEDORA-2024-ce2936b568)

The remote host is missing an update for...

7.5AI Score

2024-05-27 12:00 AM
fedora
fedora

[SECURITY] Fedora 40 Update: ntpd-rs-1.1.2-2.fc40

Full-featured implementation of NTP with NTS...

7.3AI Score

2024-05-26 01:28 AM
3
openvas
openvas

NTPsec < 1.2.2a DoS Vulnerability

NTPsec is prone to a denial of service (DoS)...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-02-20 12:00 AM
6
githubexploit
githubexploit

Exploit for CVE-2022-32862

%PDF-1.5 %���� 16 0 obj &lt;&lt; /Length 972 /Filter...

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-13 06:29 PM
524
osv
osv

ntpd has Dependency on Vulnerable Third-Party Component

During startup, an attacker that can man-in-the-middle traffic to and from NTS key exchange servers can trigger a very expensive key validation process due to a vulnerability in webpki. Impact This vulnerability can lead to excessive cpu usage on startup on clients configured to use NTS Patches...

6.9AI Score

2023-08-24 10:18 PM
7
github
github

ntpd has Dependency on Vulnerable Third-Party Component

During startup, an attacker that can man-in-the-middle traffic to and from NTS key exchange servers can trigger a very expensive key validation process due to a vulnerability in webpki. Impact This vulnerability can lead to excessive cpu usage on startup on clients configured to use NTS Patches...

6.9AI Score

2023-08-24 10:18 PM
5
nessus
nessus

Fedora 38 : ntpsec (2023-26cbce3854)

The remote Fedora 38 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-26cbce3854 advisory. ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode 3). (CVE-2023-4012) Note that...

7.5CVSS

6.6AI Score

0.0005EPSS

2023-08-12 12:00 AM
7
nessus
nessus

Fedora 37 : ntpsec (2023-9fa8f29bb7)

The remote Fedora 37 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-9fa8f29bb7 advisory. ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode 3). (CVE-2023-4012) Note that...

7.5CVSS

6.6AI Score

0.0005EPSS

2023-08-12 12:00 AM
2
osv
osv

CVE-2023-4012

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-08-07 06:15 PM
9
alpinelinux
alpinelinux

CVE-2023-4012

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-07 06:15 PM
73
nvd
nvd

CVE-2023-4012

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-07 06:15 PM
debiancve
debiancve

CVE-2023-4012

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

6.4AI Score

0.0005EPSS

2023-08-07 06:15 PM
19
cve
cve

CVE-2023-4012

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-08-07 06:15 PM
35
prion
prion

Design/Logic Flaw

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-08-07 06:15 PM
8
cvelist
cvelist

CVE-2023-4012 Incomplete Internal State Distinction in ntpsec

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-08-07 05:30 PM
1
ubuntucve
ubuntucve

CVE-2023-4012

ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode 3). Bugs ...

7.5CVSS

6.4AI Score

0.0005EPSS

2023-08-07 12:00 AM
6
openvas
openvas

Debian: Security Advisory (DSA-5466-1)

The remote host is missing an update for the...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-07 12:00 AM
veracode
veracode

Denial Of Service (DoS)

NPTD is vulnerable to Denial Of Service (DoS). The vulnerability is due when the server is not NTS-enabled (no certificate), an attacker can submit a NTS-enabled client request, resulting in a server...

7.5CVSS

6.7AI Score

0.0005EPSS

2023-08-06 11:09 AM
5
debian
debian

[SECURITY] [DSA 5466-1] ntpsec security update

Debian Security Advisory DSA-5466-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso August 04, 2023 https://www.debian.org/security/faq Package : ntpsec CVE ID : CVE-2023-4012 Debian Bug :...

7.5CVSS

6.3AI Score

0.0005EPSS

2023-08-04 05:15 AM
7
nessus
nessus

Debian DSA-5466-1 : ntpsec - security update

The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5466 advisory. ntpd will crash if the server is not NTS-enabled (no certificate) and it receives an NTS-enabled client request (mode 3). (CVE-2023-4012) Note that Nessus has not...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-08-04 12:00 AM
18
openbugbounty
openbugbounty

nts-info.com Cross Site Scripting vulnerability OBB-3365618

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-05-27 05:14 PM
4
nvd
nvd

CVE-2023-33192

ntpd-rs is an NTP implementation written in Rust. ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-27 04:15 AM
1
cve
cve

CVE-2023-33192

ntpd-rs is an NTP implementation written in Rust. ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-27 04:15 AM
26
osv
osv

CVE-2023-33192

ntpd-rs is an NTP implementation written in Rust. ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes.....

7.5CVSS

7AI Score

0.001EPSS

2023-05-27 04:15 AM
4
prion
prion

Design/Logic Flaw

ntpd-rs is an NTP implementation written in Rust. ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-27 04:15 AM
3
cvelist
cvelist

CVE-2023-33192 Improper handling of NTS cookie length that could crash the ntpd-rs server

ntpd-rs is an NTP implementation written in Rust. ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes.....

7.5CVSS

7.7AI Score

0.001EPSS

2023-05-27 03:53 AM
osv
osv

Improper handling of NTS cookie length that could crash the ntpd-rs server

Impact ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes when it is not configured to handle NTS...

7.5CVSS

6.2AI Score

0.001EPSS

2023-05-25 05:01 PM
5
github
github

Improper handling of NTS cookie length that could crash the ntpd-rs server

Impact ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes when it is not configured to handle NTS...

7.5CVSS

6.2AI Score

0.001EPSS

2023-05-25 05:01 PM
8
cve
cve

CVE-2022-48305

There is an identity authentication bypass vulnerability in Huawei Children Smart Watch (Simba-AL00) 1.1.1.274. Successful exploitation of this vulnerability may cause the access control function of specific applications to...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-02-27 06:15 PM
32
nvd
nvd

CVE-2022-48305

There is an identity authentication bypass vulnerability in Huawei Children Smart Watch (Simba-AL00) 1.1.1.274. Successful exploitation of this vulnerability may cause the access control function of specific applications to...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-02-27 06:15 PM
prion
prion

Authentication flaw

There is an identity authentication bypass vulnerability in Huawei Children Smart Watch (Simba-AL00) 1.1.1.274. Successful exploitation of this vulnerability may cause the access control function of specific applications to...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-02-27 06:15 PM
6
cvelist
cvelist

CVE-2022-48305

There is an identity authentication bypass vulnerability in Huawei Children Smart Watch (Simba-AL00) 1.1.1.274. Successful exploitation of this vulnerability may cause the access control function of specific applications to...

5.9AI Score

0.0004EPSS

2023-02-27 12:00 AM
huawei
huawei

Security Advisory - Identity Authentication Bypass Vulnerability in The Huawei Children Smart Watch (Simba-AL00)

The Huawei Children Smart Watch (Simba-AL00) has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may cause the access control function of specific applications to fail.(Vulnerability ID:HWPSIRT-2022-18770) This vulnerability has been assigned a (CVE).....

5.5CVSS

5.7AI Score

0.0004EPSS

2023-02-08 12:00 AM
17
openbugbounty
openbugbounty

nts-transportsysteme.de Cross Site Scripting vulnerability OBB-2707275

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-02 06:02 AM
11
pentestpartners
pentestpartners

Galleon NTS-6002-GPS Command Injection vulnerability (CVE-2022-27224)

TL;DR Galleon Systems’ GPS NTP time server had a command injection vulnerability in the firmware of their NTS GPS device which could allow total control of the device through the web management interface. The vulnerability - CVE-2022-27224...

7.2CVSS

0.4AI Score

0.019EPSS

2022-05-20 05:05 AM
27
nvd
nvd

CVE-2022-27224

An issue was discovered in Galleon NTS-6002-GPS 4.14.103-Galleon-NTS-6002.V12 4. An authenticated attacker can perform command injection as root via shell metacharacters within the Network Tools section of the web-management interface. All three networking tools are affected (Ping, Traceroute, and....

7.2CVSS

0.019EPSS

2022-05-09 03:15 PM
1
cve
cve

CVE-2022-27224

An issue was discovered in Galleon NTS-6002-GPS 4.14.103-Galleon-NTS-6002.V12 4. An authenticated attacker can perform command injection as root via shell metacharacters within the Network Tools section of the web-management interface. All three networking tools are affected (Ping, Traceroute, and....

7.2CVSS

7.2AI Score

0.019EPSS

2022-05-09 03:15 PM
60
11
prion
prion

Command injection

An issue was discovered in Galleon NTS-6002-GPS 4.14.103-Galleon-NTS-6002.V12 4. An authenticated attacker can perform command injection as root via shell metacharacters within the Network Tools section of the web-management interface. All three networking tools are affected (Ping, Traceroute, and....

7.2CVSS

7.2AI Score

0.019EPSS

2022-05-09 03:15 PM
3
cvelist
cvelist

CVE-2022-27224

An issue was discovered in Galleon NTS-6002-GPS 4.14.103-Galleon-NTS-6002.V12 4. An authenticated attacker can perform command injection as root via shell metacharacters within the Network Tools section of the web-management interface. All three networking tools are affected (Ping, Traceroute, and....

7.5AI Score

0.019EPSS

2022-05-09 02:29 PM
openvas
openvas

openSUSE: Security Advisory for chrony (openSUSE-SU-2022:0845-1)

The remote host is missing an update for...

6CVSS

6AI Score

0.0004EPSS

2022-03-23 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2022:0845-1)

The remote host is missing an update for...

6CVSS

6AI Score

0.0004EPSS

2022-03-16 12:00 AM
2
Total number of security vulnerabilities291