Vulnerabilities > NTP > NTP

DATE CVE VULNERABILITY TITLE RISK
2017-01-13 CVE-2016-7429 Source Code vulnerability in NTP 4.2.4/4.2.7/4.2.8
NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a source, which allows remote attackers to cause a denial of service (prevent communication with a source) by sending a response for a source to an interface the source does not use.
network
ntp CWE-18
4.3
2017-01-13 CVE-2016-7428 Resource Exhaustion vulnerability in NTP 4.2.8
ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via the poll interval in a broadcast packet.
low complexity
ntp CWE-400
3.3
2017-01-13 CVE-2016-7427 Resource Exhaustion vulnerability in NTP 4.2.8
The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.
low complexity
ntp CWE-400
3.3
2017-01-13 CVE-2016-7426 Resource Exhaustion vulnerability in NTP 4.2.5/4.2.6/4.2.7
NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.
4.3
2017-01-06 CVE-2016-1550 Information Exposure vulnerability in NTP 4.2.8
An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92.
network
low complexity
ntp CWE-200
5.0
2017-01-06 CVE-2016-1549 Data Processing Errors vulnerability in NTP 4.2.8
A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.
network
low complexity
ntp CWE-19
4.0
2017-01-06 CVE-2016-1548 Data Processing Errors vulnerability in NTP 4.2.8
An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server.
network
low complexity
ntp CWE-19
6.4
2017-01-06 CVE-2016-1547 Improper Input Validation vulnerability in NTP
An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer.
network
low complexity
ntp CWE-20
5.0
2016-07-05 CVE-2016-4957 NULL Pointer Dereference vulnerability in multiple products
ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet.
network
low complexity
oracle novell opensuse ntp suse CWE-476
5.0
2016-07-05 CVE-2016-4956 ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet.
network
low complexity
ntp oracle novell suse opensuse siemens
5.3