This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ntp First view 2016-01-26
Product Ntp Last view 2020-06-24
Version 4.3.10 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:ntp:ntp

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.9 2020-06-24 CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

7.4 2020-06-04 CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.

7.5 2020-04-17 CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.

6.5 2020-01-28 CVE-2015-7851

Directory traversal vulnerability in the save_config function in ntpd in ntp_control.c in NTP before 4.2.8p4, when used on systems that do not use '\' or '/' characters for directory separation such as OpenVMS, allows remote authenticated users to overwrite arbitrary files.

5.3 2018-03-06 CVE-2018-7170

ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.

7.5 2017-08-09 CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.

9.8 2017-08-07 CVE-2015-7871

Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass authentication.

6.5 2017-08-07 CVE-2015-7855

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.

8.8 2017-08-07 CVE-2015-7854

Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.

9.8 2017-08-07 CVE-2015-7853

The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.

5.9 2017-08-07 CVE-2015-7852

ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response packets.

6.5 2017-08-07 CVE-2015-7850

ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.

8.8 2017-08-07 CVE-2015-7849

Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.

9.8 2017-08-07 CVE-2015-7705

The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.

7.5 2017-08-07 CVE-2015-7704

The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted "KOD" messages.

6.5 2017-08-07 CVE-2015-7702

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.

7.5 2017-08-07 CVE-2015-7701

Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory consumption).

7.5 2017-08-07 CVE-2015-7692

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.

7.5 2017-08-07 CVE-2015-7691

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.

7.5 2017-07-24 CVE-2015-7703

The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.

6.5 2017-03-27 CVE-2017-6464

NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote attackers to cause a denial of service (ntpd crash) via a malformed mode configuration directive.

6.5 2017-03-27 CVE-2017-6463

NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote authenticated users to cause a denial of service (daemon crash) via an invalid setting in a :config directive, related to the unpeer option.

7.8 2017-03-27 CVE-2017-6462

Buffer overflow in the legacy Datum Programmable Time Server (DPTS) refclock driver in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via a crafted /dev/datum device.

8.8 2017-03-27 CVE-2017-6460

Stack-based buffer overflow in the reslist function in ntpq in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote servers have unspecified impact via a long flagstr variable in a restriction list response.

5.5 2017-03-27 CVE-2017-6459

The Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via vectors related to an argument with multiple null bytes.

CWE : Common Weakness Enumeration

%idName
31% (14) CWE-20 Improper Input Validation
15% (7) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6% (3) CWE-287 Improper Authentication
4% (2) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
4% (2) CWE-362 Race Condition
4% (2) CWE-254 Security Features
4% (2) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
2% (1) CWE-787 Out-of-bounds Write
2% (1) CWE-772 Missing Release of Resource after Effective Lifetime
2% (1) CWE-476 NULL Pointer Dereference
2% (1) CWE-416 Use After Free
2% (1) CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory L...
2% (1) CWE-346 Origin Validation Error
2% (1) CWE-331 Insufficient Entropy
2% (1) CWE-330 Use of Insufficiently Random Values
2% (1) CWE-125 Out-of-bounds Read
2% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
2% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
2% (1) CWE-19 Data Handling

Snort® IPS/IDS

Date Description
2017-06-16 ntpq flagstr buffer overflow attempt
RuleID : 42887 - Type : SERVER-OTHER - Revision : 3
2017-05-16 NTP malformed config request denial of service attempt
RuleID : 42235 - Type : SERVER-OTHER - Revision : 3
2017-05-16 NTP Config Unpeer denial of service attempt
RuleID : 42227 - Type : SERVER-OTHER - Revision : 3
2017-01-04 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40897 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40864 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40863 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40862 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40861 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40860 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40859 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40858 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40857 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40856 - Type : SERVER-OTHER - Revision : 3
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40855 - Type : SERVER-OTHER - Revision : 3
2016-12-20 NTP origin timestamp denial of service attempt
RuleID : 40811 - Type : SERVER-OTHER - Revision : 4
2016-03-14 NTP arbitrary pidfile and driftfile overwrite attempt
RuleID : 37526 - Type : SERVER-OTHER - Revision : 3
2016-03-14 NTP arbitrary pidfile and driftfile overwrite attempt
RuleID : 37525 - Type : SERVER-OTHER - Revision : 4
2016-03-14 NTP decodenetnum assertion failure denial of service attempt
RuleID : 36633 - Type : SERVER-OTHER - Revision : 3
2016-03-14 NTP decodenetnum assertion failure denial of service attempt
RuleID : 36632 - Type : SERVER-OTHER - Revision : 3
2016-03-14 NTP crypto-NAK packet flood attempt
RuleID : 36536 - Type : SERVER-OTHER - Revision : 5
2015-10-01 ntpd saveconfig directory traversal attempt
RuleID : 36253 - Type : SERVER-OTHER - Revision : 5
2015-10-01 ntpd remote configuration denial of service attempt
RuleID : 36252 - Type : SERVER-OTHER - Revision : 4
2015-10-01 ntpq atoascii memory corruption attempt
RuleID : 36251 - Type : SERVER-OTHER - Revision : 4
2015-10-01 ntpd keyfile buffer overflow attempt
RuleID : 36250 - Type : SERVER-OTHER - Revision : 4

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-e585e25b72.nasl - Type: ACT_GATHER_INFO
2018-11-27 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-3071.nasl - Type: ACT_GATHER_INFO
2018-09-20 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1083.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0003.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0010.nasl - Type: ACT_GATHER_INFO
2018-05-29 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201805-12.nasl - Type: ACT_GATHER_INFO
2018-05-11 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1009.nasl - Type: ACT_GATHER_INFO
2018-05-11 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1009.nasl - Type: ACT_GATHER_INFO
2018-04-27 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-0855.nasl - Type: ACT_GATHER_INFO
2018-03-09 Name: The remote NTP server is affected by multiple vulnerabilities.
File: ntp_4_2_8p11.nasl - Type: ACT_GATHER_INFO
2018-03-02 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-060-02.nasl - Type: ACT_GATHER_INFO
2018-02-28 Name: The version of Arista Networks EOS running on the remote device is affected b...
File: arista_eos_sa0019.nasl - Type: ACT_GATHER_INFO
2018-02-28 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_af485ef41c5811e88477d05099c0ae8c.nasl - Type: ACT_GATHER_INFO
2017-12-28 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL99254031.nasl - Type: ACT_GATHER_INFO
2017-12-21 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL02951273.nasl - Type: ACT_GATHER_INFO
2017-12-21 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL07082049.nasl - Type: ACT_GATHER_INFO
2017-12-21 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL31310492.nasl - Type: ACT_GATHER_INFO
2017-12-21 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL32262483.nasl - Type: ACT_GATHER_INFO
2017-12-21 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL96670746.nasl - Type: ACT_GATHER_INFO
2017-10-30 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-3071.nasl - Type: ACT_GATHER_INFO
2017-10-27 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-3071.nasl - Type: ACT_GATHER_INFO
2017-10-27 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0165.nasl - Type: ACT_GATHER_INFO
2017-10-27 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20171026_ntp_on_SL6_x.nasl - Type: ACT_GATHER_INFO
2017-10-26 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-3071.nasl - Type: ACT_GATHER_INFO
2017-10-23 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa_10826.nasl - Type: ACT_GATHER_INFO