praecis_parse in ntpd/refclock_palisade.c in NTP 4.2.8p15 has an out-of-bounds write. Any attack method would be complex, e.g., with a manipulated GPS receiver.
Max CVSS
6.4
EPSS Score
0.05%
Published
2023-04-11
Updated
2023-06-14
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a '\0' character. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Max CVSS
5.6
EPSS Score
0.05%
Published
2023-04-11
Updated
2023-04-20
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when copying the trailing number. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Max CVSS
5.6
EPSS Score
0.05%
Published
2023-04-11
Updated
2023-04-20
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a decimal point. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Max CVSS
5.6
EPSS Score
0.05%
Published
2023-04-11
Updated
2023-04-20
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write in the cp<cpdec while loop. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Max CVSS
5.6
EPSS Score
0.05%
Published
2023-04-11
Updated
2023-04-20
NTP through 4.2.8p12 has a NULL Pointer Dereference.
Max CVSS
7.5
EPSS Score
0.60%
Published
2019-05-15
Updated
2020-10-07
Stack-based buffer overflow in ntpq and ntpdc of NTP version 4.2.8p11 allows an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq or ntpdc is used with a command line from an untrusted source.
Max CVSS
9.8
EPSS Score
2.96%
Published
2018-06-20
Updated
2020-08-24
Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.
Max CVSS
9.8
EPSS Score
77.88%
Published
2018-03-08
Updated
2021-07-20
The mx4200_send function in the legacy MX4200 refclock in NTP before 4.2.8p10 and 4.3.x before 4.3.94 does not properly handle the return value of the snprintf function, which allows local users to execute arbitrary code via unspecified vectors, which trigger an out-of-bounds memory write.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-03-27
Updated
2017-10-24
ntpd in NTP before 4.2.8p9, when the trap service is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted packet.
Max CVSS
7.1
EPSS Score
1.92%
Published
2017-01-13
Updated
2019-01-24
ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.
Max CVSS
5.9
EPSS Score
1.35%
Published
2017-01-30
Updated
2022-02-01
Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.
Max CVSS
8.8
EPSS Score
1.01%
Published
2017-08-07
Updated
2020-06-18
ntp_openssl.m4 in ntpd in NTP before 4.2.7p112 allows remote attackers to cause a denial of service (segmentation fault) via a crafted statistics or filegen configuration command that is not enabled during compilation.
Max CVSS
7.5
EPSS Score
2.41%
Published
2017-07-21
Updated
2023-02-13
13 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!