Lucene search

K

Ntp Security Vulnerabilities

cve
cve

CVE-2016-1549

A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.

6.5CVSS

6AI Score

0.002EPSS

2017-01-06 09:59 PM
69
cve
cve

CVE-2016-1550

An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.

5.3CVSS

6.3AI Score

0.005EPSS

2017-01-06 09:59 PM
110
3
cve
cve

CVE-2016-1551

ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip addres...

3.7CVSS

5.4AI Score

0.005EPSS

2017-01-27 05:59 PM
58
cve
cve

CVE-2016-2516

NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.

5.3CVSS

6AI Score

0.018EPSS

2017-01-30 09:59 PM
147
cve
cve

CVE-2016-2517

NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: t...

5.3CVSS

6AI Score

0.018EPSS

2017-01-30 09:59 PM
86
cve
cve

CVE-2016-2518

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.

5.3CVSS

6.2AI Score

0.004EPSS

2017-01-30 09:59 PM
130
4
cve
cve

CVE-2016-2519

ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.

5.9CVSS

6.5AI Score

0.046EPSS

2017-01-30 09:59 PM
81
cve
cve

CVE-2016-4953

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.

7.5CVSS

7.3AI Score

0.035EPSS

2016-07-05 01:59 AM
91
6
cve
cve

CVE-2016-4954

The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.

7.5CVSS

6.9AI Score

0.028EPSS

2016-07-05 01:59 AM
93
6
cve
cve

CVE-2016-4955

ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.

5.9CVSS

6.3AI Score

0.023EPSS

2016-07-05 01:59 AM
111
7
cve
cve

CVE-2016-4956

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.

5.3CVSS

6.4AI Score

0.023EPSS

2016-07-05 01:59 AM
123
11
cve
cve

CVE-2016-4957

ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-1547.

7.5CVSS

6.2AI Score

0.912EPSS

2016-07-05 01:59 AM
54
cve
cve

CVE-2016-7426

NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.

7.5CVSS

6.4AI Score

0.058EPSS

2017-01-13 04:59 PM
100
cve
cve

CVE-2016-7427

The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.

4.3CVSS

5.3AI Score

0.01EPSS

2017-01-13 04:59 PM
58
cve
cve

CVE-2016-7428

ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via the poll interval in a broadcast packet.

4.3CVSS

5.5AI Score

0.01EPSS

2017-01-13 04:59 PM
63
cve
cve

CVE-2016-7429

NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a source, which allows remote attackers to cause a denial of service (prevent communication with a source) by sending a response for a source to an interface the source does not use.

3.7CVSS

5.7AI Score

0.019EPSS

2017-01-13 04:59 PM
85
cve
cve

CVE-2016-7431

NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.

5.3CVSS

6.4AI Score

0.012EPSS

2017-01-13 04:59 PM
88
4
cve
cve

CVE-2016-7433

NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a "root distance that did not include the peer dispersion."

5.3CVSS

6.3AI Score

0.024EPSS

2017-01-13 04:59 PM
91
2
cve
cve

CVE-2016-7434

The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

7.5CVSS

6.1AI Score

0.965EPSS

2017-01-13 04:59 PM
85
4
cve
cve

CVE-2016-9042

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin time...

5.9CVSS

6.6AI Score

0.019EPSS

2018-06-04 08:29 PM
78
11
cve
cve

CVE-2016-9310

The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.

6.5CVSS

6.4AI Score

0.008EPSS

2017-01-13 04:59 PM
112
4
cve
cve

CVE-2016-9311

ntpd in NTP before 4.2.8p9, when the trap service is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted packet.

5.9CVSS

6.3AI Score

0.022EPSS

2017-01-13 04:59 PM
121
4
cve
cve

CVE-2016-9312

ntpd in NTP before 4.2.8p9, when running on Windows, allows remote attackers to cause a denial of service via a large UDP packet.

7.5CVSS

7.1AI Score

0.63EPSS

2017-01-13 04:59 PM
79
cve
cve

CVE-2017-6451

The mx4200_send function in the legacy MX4200 refclock in NTP before 4.2.8p10 and 4.3.x before 4.3.94 does not properly handle the return value of the snprintf function, which allows local users to execute arbitrary code via unspecified vectors, which trigger an out-of-bounds memory write.

7.8CVSS

8.2AI Score

0.0004EPSS

2017-03-27 05:59 PM
65
4
cve
cve

CVE-2017-6452

Stack-based buffer overflow in the Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via an application path on the command line.

7.8CVSS

8.4AI Score

0.0004EPSS

2017-03-27 05:59 PM
52
cve
cve

CVE-2017-6455

NTP before 4.2.8p10 and 4.3.x before 4.3.94, when using PPSAPI, allows local users to gain privileges via a DLL in the PPSAPI_DLLS environment variable.

7CVSS

7.4AI Score

0.0004EPSS

2017-03-27 05:59 PM
60
cve
cve

CVE-2017-6458

Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.

8.8CVSS

8.5AI Score

0.005EPSS

2017-03-27 05:59 PM
155
7
cve
cve

CVE-2017-6459

The Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via vectors related to an argument with multiple null bytes.

5.5CVSS

6.7AI Score

0.0004EPSS

2017-03-27 05:59 PM
62
cve
cve

CVE-2017-6460

Stack-based buffer overflow in the reslist function in ntpq in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote servers have unspecified impact via a long flagstr variable in a restriction list response.

8.8CVSS

7.3AI Score

0.005EPSS

2017-03-27 05:59 PM
63
cve
cve

CVE-2017-6462

Buffer overflow in the legacy Datum Programmable Time Server (DPTS) refclock driver in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via a crafted /dev/datum device.

7.8CVSS

7AI Score

0.0004EPSS

2017-03-27 05:59 PM
96
cve
cve

CVE-2017-6463

NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote authenticated users to cause a denial of service (daemon crash) via an invalid setting in a :config directive, related to the unpeer option.

6.5CVSS

6.5AI Score

0.011EPSS

2017-03-27 05:59 PM
92
cve
cve

CVE-2017-6464

NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote attackers to cause a denial of service (ntpd crash) via a malformed mode configuration directive.

6.5CVSS

6.7AI Score

0.089EPSS

2017-03-27 05:59 PM
93
cve
cve

CVE-2018-12327

Stack-based buffer overflow in ntpq and ntpdc of NTP version 4.2.8p11 allows an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq...

9.8CVSS

8AI Score

0.037EPSS

2018-06-20 02:29 PM
350
cve
cve

CVE-2018-7170

ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incom...

5.3CVSS

6.3AI Score

0.002EPSS

2018-03-06 08:29 PM
149
cve
cve

CVE-2018-7182

The ctl_getitem method in ntpd in ntp-4.2.8p6 before 4.2.8p11 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mode 6 packet with a ntpd instance from 4.2.8p6 through 4.2.8p10.

7.5CVSS

7AI Score

0.112EPSS

2018-03-06 08:29 PM
201
cve
cve

CVE-2018-7183

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.

9.8CVSS

7.9AI Score

0.717EPSS

2018-03-08 08:29 PM
160
2
cve
cve

CVE-2018-7184

ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the mos...

7.5CVSS

7.5AI Score

0.832EPSS

2018-03-06 08:29 PM
145
4
cve
cve

CVE-2018-7185

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

7.5CVSS

7.2AI Score

0.033EPSS

2018-03-06 08:29 PM
149
cve
cve

CVE-2018-8956

ntpd in ntp 4.2.8p10, 4.2.8p11, 4.2.8p12 and 4.2.8p13 allow remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via soofed mode 3 and mode 5 packets. The attacker must either be a part of the same broadcast network or control a slave in that broad...

5.3CVSS

6AI Score

0.011EPSS

2020-05-06 07:15 PM
139
cve
cve

CVE-2019-11331

Network Time Protocol (NTP), as specified in RFC 5905, uses port 123 even for modes where a fixed port number is not required, which makes it easier for remote attackers to conduct off-path attacks.

8.1CVSS

7.8AI Score

0.014EPSS

2019-04-18 10:29 PM
79
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer Dereference.

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
296
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.

7.5CVSS

7.3AI Score

0.023EPSS

2020-04-17 04:15 AM
514
5
cve
cve

CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path atta...

7.4CVSS

7.2AI Score

0.059EPSS

2020-06-04 01:15 PM
452
6
cve
cve

CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

4.9CVSS

5.7AI Score

0.005EPSS

2020-06-24 07:15 PM
209
2
cve
cve

CVE-2023-26551

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write in the cp<cpdec while loop. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
118
cve
cve

CVE-2023-26552

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a decimal point. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
55
cve
cve

CVE-2023-26553

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when copying the trailing number. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
55
cve
cve

CVE-2023-26554

mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a '\0' character. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.

5.6CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
99
cve
cve

CVE-2023-26555

praecis_parse in ntpd/refclock_palisade.c in NTP 4.2.8p15 has an out-of-bounds write. Any attack method would be complex, e.g., with a manipulated GPS receiver.

6.4CVSS

6.3AI Score

0.001EPSS

2023-04-11 09:15 PM
316
2
Total number of security vulnerabilities99