NTP 4.2.8 Patch 8

CPE Details

NTP 4.2.8 Patch 8
4.2.8
2020-01-21 17:45 +00:00
2020-01-21 17:45 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:*

Informations

Vendor

ntp

Product

ntp

Version

4.2.8

Update

p8

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2020-13817 2020-06-04 10:31 +00:00 ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.
7.4
HIGH
CVE-2020-11868 2020-04-17 01:31 +00:00 ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.
7.5
HIGH
CVE-2019-8936 2019-05-15 13:37 +00:00 NTP through 4.2.8p12 has a NULL Pointer Dereference.
7.5
HIGH
CVE-2018-7183 2018-03-08 19:00 +00:00 Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.
9.8
CRITICAL
CVE-2018-7182 2018-03-06 19:00 +00:00 The ctl_getitem method in ntpd in ntp-4.2.8p6 before 4.2.8p11 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mode 6 packet with a ntpd instance from 4.2.8p6 through 4.2.8p10.
7.5
HIGH
CVE-2018-7184 2018-03-06 19:00 +00:00 ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
7.5
HIGH
CVE-2018-7185 2018-03-06 19:00 +00:00 The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
7.5
HIGH
CVE-2017-6458 2017-03-27 15:00 +00:00 Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.
8.8
HIGH
CVE-2015-7977 2017-01-30 20:00 +00:00 ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.
5.9
MEDIUM
CVE-2016-2518 2017-01-30 20:00 +00:00 The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
5.3
MEDIUM
CVE-2016-7426 2017-01-13 15:00 +00:00 NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.
7.5
HIGH
CVE-2016-7427 2017-01-13 15:00 +00:00 The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.
4.3
MEDIUM
CVE-2016-7428 2017-01-13 15:00 +00:00 ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via the poll interval in a broadcast packet.
4.3
MEDIUM
CVE-2016-7429 2017-01-13 15:00 +00:00 NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a source, which allows remote attackers to cause a denial of service (prevent communication with a source) by sending a response for a source to an interface the source does not use.
3.7
LOW
CVE-2016-7431 2017-01-13 15:00 +00:00 NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.
5.3
MEDIUM
CVE-2016-7433 2017-01-13 15:00 +00:00 NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a "root distance that did not include the peer dispersion."
5.3
MEDIUM
CVE-2016-7434 2017-01-13 15:00 +00:00 The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.
7.5
HIGH
CVE-2016-9310 2017-01-13 15:00 +00:00 The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.
6.5
MEDIUM
CVE-2016-9311 2017-01-13 15:00 +00:00 ntpd in NTP before 4.2.8p9, when the trap service is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted packet.
5.9
MEDIUM
CVE-2016-9312 2017-01-13 15:00 +00:00 ntpd in NTP before 4.2.8p9, when running on Windows, allows remote attackers to cause a denial of service via a large UDP packet.
7.5
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.