Vulnerabilities > NTP > NTP > 4.3.85

DATE CVE VULNERABILITY TITLE RISK
2017-03-27 CVE-2017-6451 Out-of-bounds Write vulnerability in NTP
The mx4200_send function in the legacy MX4200 refclock in NTP before 4.2.8p10 and 4.3.x before 4.3.94 does not properly handle the return value of the snprintf function, which allows local users to execute arbitrary code via unspecified vectors, which trigger an out-of-bounds memory write.
local
low complexity
ntp CWE-787
4.6
2017-01-30 CVE-2016-2519 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NTP
ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.
network
high complexity
ntp CWE-119
4.9
2017-01-30 CVE-2016-2518 Out-of-bounds Read vulnerability in multiple products
The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
network
low complexity
ntp debian netapp oracle redhat freebsd siemens CWE-125
5.0
2017-01-30 CVE-2016-2517 Improper Input Validation vulnerability in NTP
NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey.
network
high complexity
ntp CWE-20
4.9
2017-01-30 CVE-2016-2516 Improper Input Validation vulnerability in NTP
NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.
network
ntp CWE-20
7.1
2017-01-30 CVE-2015-8158 Denial of Service vulnerability in NTP
The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.
network
ntp
4.3
2017-01-30 CVE-2015-8138 Improper Input Validation vulnerability in NTP
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.
network
low complexity
ntp CWE-20
5.0
2017-01-30 CVE-2015-7979 Data Processing Errors vulnerability in NTP
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.
network
low complexity
ntp CWE-19
5.0
2017-01-30 CVE-2015-7978 Resource Exhaustion vulnerability in NTP
NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.
network
low complexity
ntp CWE-400
5.0
2017-01-30 CVE-2015-7977 NULL Pointer Dereference vulnerability in multiple products
ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.
4.3