Lucene search

K

Ntp Security Vulnerabilities

cve
cve

CVE-2023-26551

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write in the...

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
110
cve
cve

CVE-2023-26553

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when copying the trailing number. An adversary may be able to attack a client ntpq process, but cannot attack...

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
49
cve
cve

CVE-2023-26555

praecis_parse in ntpd/refclock_palisade.c in NTP 4.2.8p15 has an out-of-bounds write. Any attack method would be complex, e.g., with a manipulated GPS...

6.4CVSS

6.3AI Score

0.001EPSS

2023-04-11 09:15 PM
309
2
cve
cve

CVE-2023-26552

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a decimal point. An adversary may be able to attack a client ntpq process, but cannot attack...

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
48
cve
cve

CVE-2023-26554

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a '\0' character. An adversary may be able to attack a client ntpq process, but cannot attack...

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
94
cve
cve

CVE-2014-125036

A vulnerability, which was classified as problematic, has been found in drybjed ansible-ntp. Affected by this issue is some unknown functionality of the file meta/main.yml. The manipulation leads to insufficient control of network message volume. The attack can only be done within the local...

4.3CVSS

4.6AI Score

0.001EPSS

2023-01-02 07:15 PM
51
cve
cve

CVE-2012-1288

The UTC Fire & Security GE-MC100-NTP/GPS-ZB Master Clock device uses hardcoded credentials for an administrative account, which makes it easier for remote attackers to obtain access via an HTTP...

6.9AI Score

0.003EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys...

4.9CVSS

5.7AI Score

0.005EPSS

2020-06-24 07:15 PM
199
2
cve
cve

CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path...

7.4CVSS

7.2AI Score

0.059EPSS

2020-06-04 01:15 PM
389
6
cve
cve

CVE-2018-8956

ntpd in ntp 4.2.8p10, 4.2.8p11, 4.2.8p12 and 4.2.8p13 allow remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via soofed mode 3 and mode 5 packets. The attacker must either be a part of the same broadcast network or control a slave in that...

5.3CVSS

6AI Score

0.011EPSS

2020-05-06 07:15 PM
131
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin...

7.5CVSS

7.3AI Score

0.033EPSS

2020-04-17 04:15 AM
467
5
cve
cve

CVE-2020-9027

ELTEX NTP-RG-1402G 1v10 3.25.3.32 devices allow OS command injection via the TRACE field of the resource ping.cmd. The NTP-2 device is also...

9.8CVSS

9.7AI Score

0.013EPSS

2020-02-17 04:15 AM
97
cve
cve

CVE-2020-9026

ELTEX NTP-RG-1402G 1v10 3.25.3.32 devices allow OS command injection via the PING field of the resource ping.cmd. The NTP-2 device is also...

9.8CVSS

9.7AI Score

0.013EPSS

2020-02-17 04:15 AM
94
cve
cve

CVE-2015-7851

Directory traversal vulnerability in the save_config function in ntpd in ntp_control.c in NTP before 4.2.8p4, when used on systems that do not use '' or '/' characters for directory separation such as OpenVMS, allows remote authenticated users to overwrite arbitrary...

6.5CVSS

7.5AI Score

0.002EPSS

2020-01-28 05:15 PM
85
cve
cve

CVE-2014-5209

An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive...

5.3CVSS

5.2AI Score

0.007EPSS

2020-01-08 01:15 AM
95
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer...

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
279
cve
cve

CVE-2019-11331

Network Time Protocol (NTP), as specified in RFC 5905, uses port 123 even for modes where a fixed port number is not required, which makes it easier for remote attackers to conduct off-path...

8.1CVSS

7.8AI Score

0.014EPSS

2019-04-18 10:29 PM
72
cve
cve

CVE-2018-12327

Stack-based buffer overflow in ntpq and ntpdc of NTP version 4.2.8p11 allows an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which...

9.8CVSS

8AI Score

0.034EPSS

2018-06-20 02:29 PM
340
cve
cve

CVE-2016-9042

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin...

5.9CVSS

6.6AI Score

0.02EPSS

2018-06-04 08:29 PM
72
11
cve
cve

CVE-2018-7183

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted...

9.8CVSS

7.9AI Score

0.717EPSS

2018-03-08 08:29 PM
135
2
cve
cve

CVE-2018-7185

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its...

7.5CVSS

7.2AI Score

0.033EPSS

2018-03-06 08:29 PM
139
cve
cve

CVE-2018-7182

The ctl_getitem method in ntpd in ntp-4.2.8p6 before 4.2.8p11 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mode 6 packet with a ntpd instance from 4.2.8p6 through...

7.5CVSS

7AI Score

0.112EPSS

2018-03-06 08:29 PM
194
cve
cve

CVE-2018-7184

ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the...

7.5CVSS

7.5AI Score

0.86EPSS

2018-03-06 08:29 PM
126
4
cve
cve

CVE-2018-7170

ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an...

5.3CVSS

6.3AI Score

0.002EPSS

2018-03-06 08:29 PM
139
cve
cve

CVE-2015-5146

ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration...

5.3CVSS

5.8AI Score

0.011EPSS

2017-08-24 08:29 PM
82
cve
cve

CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5....

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-09 04:29 PM
91
cve
cve

CVE-2015-7702

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for...

6.5CVSS

7.9AI Score

0.015EPSS

2017-08-07 08:29 PM
114
cve
cve

CVE-2015-7701

Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory...

7.5CVSS

8.2AI Score

0.05EPSS

2017-08-07 08:29 PM
135
cve
cve

CVE-2015-7852

ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response...

5.9CVSS

7.1AI Score

0.041EPSS

2017-08-07 08:29 PM
102
cve
cve

CVE-2015-7853

The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input...

9.8CVSS

9.5AI Score

0.073EPSS

2017-08-07 08:29 PM
154
2
cve
cve

CVE-2015-7850

ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log...

6.5CVSS

7.2AI Score

0.009EPSS

2017-08-07 08:29 PM
122
cve
cve

CVE-2015-7849

Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted...

8.8CVSS

9.1AI Score

0.01EPSS

2017-08-07 08:29 PM
75
cve
cve

CVE-2015-7855

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data...

6.5CVSS

7.4AI Score

0.971EPSS

2017-08-07 08:29 PM
113
cve
cve

CVE-2015-7692

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for...

7.5CVSS

7.9AI Score

0.037EPSS

2017-08-07 08:29 PM
123
cve
cve

CVE-2015-7705

The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted...

9.8CVSS

9.4AI Score

0.012EPSS

2017-08-07 08:29 PM
144
4
cve
cve

CVE-2015-7691

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for...

7.5CVSS

7.8AI Score

0.018EPSS

2017-08-07 08:29 PM
128
cve
cve

CVE-2015-7871

Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass...

9.8CVSS

9.3AI Score

0.97EPSS

2017-08-07 08:29 PM
237
cve
cve

CVE-2015-7704

The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted "KOD"...

7.5CVSS

8.2AI Score

0.86EPSS

2017-08-07 08:29 PM
145
cve
cve

CVE-2015-7854

Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key...

8.8CVSS

9.3AI Score

0.008EPSS

2017-08-07 08:29 PM
71
cve
cve

CVE-2015-7703

The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration...

7.5CVSS

8.6AI Score

0.352EPSS

2017-07-24 02:29 PM
117
cve
cve

CVE-2015-5194

The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig...

7.5CVSS

7.1AI Score

0.055EPSS

2017-07-21 02:29 PM
98
cve
cve

CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP...

7.5CVSS

7.1AI Score

0.014EPSS

2017-07-21 02:29 PM
101
cve
cve

CVE-2015-5195

ntp_openssl.m4 in ntpd in NTP before 4.2.7p112 allows remote attackers to cause a denial of service (segmentation fault) via a crafted statistics or filegen configuration command that is not enabled during...

7.5CVSS

7.2AI Score

0.033EPSS

2017-07-21 02:29 PM
100
cve
cve

CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds...

7.5CVSS

7.6AI Score

0.042EPSS

2017-07-21 02:29 PM
151
cve
cve

CVE-2017-6455

NTP before 4.2.8p10 and 4.3.x before 4.3.94, when using PPSAPI, allows local users to gain privileges via a DLL in the PPSAPI_DLLS environment...

7CVSS

7.4AI Score

0.0004EPSS

2017-03-27 05:59 PM
51
cve
cve

CVE-2017-6463

NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote authenticated users to cause a denial of service (daemon crash) via an invalid setting in a :config directive, related to the unpeer...

6.5CVSS

6.5AI Score

0.011EPSS

2017-03-27 05:59 PM
84
cve
cve

CVE-2017-6460

Stack-based buffer overflow in the reslist function in ntpq in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote servers have unspecified impact via a long flagstr variable in a restriction list...

8.8CVSS

7.3AI Score

0.005EPSS

2017-03-27 05:59 PM
57
cve
cve

CVE-2017-6452

Stack-based buffer overflow in the Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via an application path on the command...

7.8CVSS

8.4AI Score

0.0004EPSS

2017-03-27 05:59 PM
45
cve
cve

CVE-2017-6458

Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long...

8.8CVSS

8.5AI Score

0.005EPSS

2017-03-27 05:59 PM
87
7
cve
cve

CVE-2017-6462

Buffer overflow in the legacy Datum Programmable Time Server (DPTS) refclock driver in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via a crafted /dev/datum...

7.8CVSS

7AI Score

0.0004EPSS

2017-03-27 05:59 PM
84
Total number of security vulnerabilities107