ALT-PU-2017-2335-1
Closed vulnerabilities
BDU:2017-02016
Уязвимость параметра datalen драйвера refclock протокола сетевого времени NTP, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2017-02017
Уязвимость службы ограничения скорости протокола сетевого времени NTP, позволяющая нарушителю вызвать частичное нарушение конфиденциальности, целостности и доступности защищаемой информации
BDU:2017-02039
Уязвимость функции CRYPTO_ASSOC демон-программы ntpd протокола сетевого времени NTP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00217
Уязвимость демона ntpd реализации протокола синхронизации времени NTP, связанная с ошибками управления ключами, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-04147
Уязвимость опции unpeer реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04148
Уязвимость реализации протокола синхронизации времени NTP, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04149
Уязвимость драйвера Datum Programmable Time Server (DPTS) refclock реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в работе демона ntpd с помощью созданного устройства /dev/datum
Modified: 2025-04-12
CVE-2014-9750
ntp_crypto.c in ntpd in NTP 4.x before 4.2.8p1, when Autokey Authentication is enabled, allows remote attackers to obtain sensitive information from process memory or cause a denial of service (daemon crash) via a packet containing an extension field with an invalid value for the length of its value field.
- http://bugs.ntp.org/show_bug.cgi?id=2671
- http://rhn.redhat.com/errata/RHSA-2015-1459.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#December_2014_NTP_Security_Vulne
- http://www.debian.org/security/2015/dsa-3388
- http://www.kb.cert.org/vuls/id/852879
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/72583
- https://bugzilla.redhat.com/show_bug.cgi?id=1184573
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us
- http://bugs.ntp.org/show_bug.cgi?id=2671
- http://rhn.redhat.com/errata/RHSA-2015-1459.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#December_2014_NTP_Security_Vulne
- http://www.debian.org/security/2015/dsa-3388
- http://www.kb.cert.org/vuls/id/852879
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/72583
- https://bugzilla.redhat.com/show_bug.cgi?id=1184573
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us
Modified: 2025-04-20
CVE-2015-5146
ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet.
- http://bugs.ntp.org/show_bug.cgi?id=2853
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.debian.org/security/2015/dsa-3388
- http://www.securityfocus.com/bid/75589
- http://www.securitytracker.com/id/1034168
- https://bugzilla.redhat.com/show_bug.cgi?id=1238136
- https://security.gentoo.org/glsa/201509-01
- https://security.netapp.com/advisory/ntap-20180731-0003/
- http://bugs.ntp.org/show_bug.cgi?id=2853
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.debian.org/security/2015/dsa-3388
- http://www.securityfocus.com/bid/75589
- http://www.securitytracker.com/id/1034168
- https://bugzilla.redhat.com/show_bug.cgi?id=1238136
- https://security.gentoo.org/glsa/201509-01
- https://security.netapp.com/advisory/ntap-20180731-0003/
Modified: 2025-04-20
CVE-2015-5300
The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).
- http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2015-1930.html
- http://seclists.org/bugtraq/2016/Feb/164
- http://support.ntp.org/bin/view/Main/NtpBug2956
- http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.securityfocus.com/bid/77312
- http://www.securitytracker.com/id/1034670
- http://www.ubuntu.com/usn/USN-2783-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://bugzilla.redhat.com/show_bug.cgi?id=1271076
- https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://support.citrix.com/article/CTX220112
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073
- https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264
- https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821
- https://www-01.ibm.com/support/docview.wss?uid=swg21979393
- https://www-01.ibm.com/support/docview.wss?uid=swg21980676
- https://www-01.ibm.com/support/docview.wss?uid=swg21983501
- https://www-01.ibm.com/support/docview.wss?uid=swg21983506
- https://www.cs.bu.edu/~goldbe/NTPattack.html
- https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc
- https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428
- https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2015-1930.html
- http://seclists.org/bugtraq/2016/Feb/164
- http://support.ntp.org/bin/view/Main/NtpBug2956
- http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.securityfocus.com/bid/77312
- http://www.securitytracker.com/id/1034670
- http://www.ubuntu.com/usn/USN-2783-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://bugzilla.redhat.com/show_bug.cgi?id=1271076
- https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://support.citrix.com/article/CTX220112
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885
- https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073
- https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264
- https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821
- https://www-01.ibm.com/support/docview.wss?uid=swg21979393
- https://www-01.ibm.com/support/docview.wss?uid=swg21980676
- https://www-01.ibm.com/support/docview.wss?uid=swg21983501
- https://www-01.ibm.com/support/docview.wss?uid=swg21983506
- https://www.cs.bu.edu/~goldbe/NTPattack.html
- https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc
- https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428
- https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
Modified: 2025-04-20
CVE-2015-7691
The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2899
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77274
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274254
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2899
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77274
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274254
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7692
The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2899
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77285
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274254
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2899
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77285
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274254
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7701
Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory consumption).
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2909
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77281
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274255
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2909
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77281
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274255
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7702
The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2899
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77286
- http://www.securitytracker.com/id/1033951
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2899
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77286
- http://www.securitytracker.com/id/1033951
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7703
The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2902
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77278
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1254547
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2902
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77278
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1254547
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7704
The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted "KOD" messages.
- http://bugs.ntp.org/show_bug.cgi?id=2901
- http://rhn.redhat.com/errata/RHSA-2015-1930.html
- http://rhn.redhat.com/errata/RHSA-2015-2520.html
- http://support.ntp.org/bin/view/Main/NtpBug2901
- http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/77280
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1271070
- https://eprint.iacr.org/2015/1020.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
- https://kc.mcafee.com/corporate/index?page=content&id=SB10284
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://support.citrix.com/article/CTX220112
- https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
- https://www.cs.bu.edu/~goldbe/NTPattack.html
- https://www.kb.cert.org/vuls/id/718152
- http://bugs.ntp.org/show_bug.cgi?id=2901
- http://rhn.redhat.com/errata/RHSA-2015-1930.html
- http://rhn.redhat.com/errata/RHSA-2015-2520.html
- http://support.ntp.org/bin/view/Main/NtpBug2901
- http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/77280
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1271070
- https://eprint.iacr.org/2015/1020.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
- https://kc.mcafee.com/corporate/index?page=content&id=SB10284
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://support.citrix.com/article/CTX220112
- https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
- https://www.cs.bu.edu/~goldbe/NTPattack.html
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-7705
The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug2901
- http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
- http://www.securityfocus.com/archive/1/536737/100/0/threaded
- http://www.securityfocus.com/archive/1/536796/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
- http://www.securityfocus.com/bid/77284
- http://www.securitytracker.com/id/1033951
- http://www.ubuntu.com/usn/USN-2783-1
- https://bto.bluecoat.com/security-advisory/sa103
- https://bugzilla.redhat.com/show_bug.cgi?id=1274184
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://eprint.iacr.org/2015/1020.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://support.citrix.com/article/CTX220112
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
- https://www.cs.bu.edu/~goldbe/NTPattack.html
- https://www.kb.cert.org/vuls/id/718152
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug2901
- http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
- http://www.securityfocus.com/archive/1/536737/100/0/threaded
- http://www.securityfocus.com/archive/1/536796/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
- http://www.securityfocus.com/bid/77284
- http://www.securitytracker.com/id/1033951
- http://www.ubuntu.com/usn/USN-2783-1
- https://bto.bluecoat.com/security-advisory/sa103
- https://bugzilla.redhat.com/show_bug.cgi?id=1274184
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://eprint.iacr.org/2015/1020.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://support.citrix.com/article/CTX220112
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
- https://www.cs.bu.edu/~goldbe/NTPattack.html
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-7849
Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.
- http://support.ntp.org/bin/view/Main/NtpBug2916
- http://www.securityfocus.com/bid/77276
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274257
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://support.ntp.org/bin/view/Main/NtpBug2916
- http://www.securityfocus.com/bid/77276
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274257
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7850
ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.
- http://support.ntp.org/bin/view/Main/NtpBug2917
- http://www.debian.org/security/2015/dsa-3388
- http://www.securityfocus.com/bid/77279
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274258
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://support.ntp.org/bin/view/Main/NtpBug2917
- http://www.debian.org/security/2015/dsa-3388
- http://www.securityfocus.com/bid/77279
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274258
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7852
ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response packets.
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2919
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77288
- http://www.securitytracker.com/id/1033951
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2919
- http://www.debian.org/security/2015/dsa-3388
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/77288
- http://www.securitytracker.com/id/1033951
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7853
The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html
- http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug2920
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
- http://www.securityfocus.com/archive/1/536737/100/0/threaded
- http://www.securityfocus.com/archive/1/536760/100/0/threaded
- http://www.securityfocus.com/archive/1/536796/100/0/threaded
- http://www.securityfocus.com/archive/1/536833/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded
- http://www.securityfocus.com/bid/77273
- http://www.securitytracker.com/id/1033951
- http://www.talosintel.com/vulnerability-reports/
- http://www.ubuntu.com/usn/USN-2783-1
- https://bto.bluecoat.com/security-advisory/sa103
- https://bugzilla.redhat.com/show_bug.cgi?id=1274262
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html
- http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug2920
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
- http://www.securityfocus.com/archive/1/536737/100/0/threaded
- http://www.securityfocus.com/archive/1/536760/100/0/threaded
- http://www.securityfocus.com/archive/1/536796/100/0/threaded
- http://www.securityfocus.com/archive/1/536833/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
- http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded
- http://www.securityfocus.com/bid/77273
- http://www.securitytracker.com/id/1033951
- http://www.talosintel.com/vulnerability-reports/
- http://www.ubuntu.com/usn/USN-2783-1
- https://bto.bluecoat.com/security-advisory/sa103
- https://bugzilla.redhat.com/show_bug.cgi?id=1274262
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
Modified: 2025-04-20
CVE-2015-7854
Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.
- http://support.ntp.org/bin/view/Main/NtpBug2921
- http://www.securityfocus.com/bid/77277
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274263
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- http://support.ntp.org/bin/view/Main/NtpBug2921
- http://www.securityfocus.com/bid/77277
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274263
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
Modified: 2025-04-20
CVE-2015-7855
The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.
- http://support.ntp.org/bin/view/Main/NtpBug2922
- http://www.debian.org/security/2015/dsa-3388
- http://www.securityfocus.com/bid/77283
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274264
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.exploit-db.com/exploits/40840/
- http://support.ntp.org/bin/view/Main/NtpBug2922
- http://www.debian.org/security/2015/dsa-3388
- http://www.securityfocus.com/bid/77283
- http://www.securitytracker.com/id/1033951
- https://bugzilla.redhat.com/show_bug.cgi?id=1274264
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.exploit-db.com/exploits/40840/
Modified: 2025-04-20
CVE-2015-7973
NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2935
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securityfocus.com/bid/81963
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.kb.cert.org/vuls/id/718152
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2935
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securityfocus.com/bid/81963
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-12
CVE-2015-7974
NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."
- http://bugs.ntp.org/show_bug.cgi?id=2936
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2936
- http://www.debian.org/security/2016/dsa-3629
- http://www.securityfocus.com/bid/81960
- http://www.securitytracker.com/id/1034782
- http://www.talosintel.com/reports/TALOS-2016-0071/
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- http://bugs.ntp.org/show_bug.cgi?id=2936
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2936
- http://www.debian.org/security/2016/dsa-3629
- http://www.securityfocus.com/bid/81960
- http://www.securitytracker.com/id/1034782
- http://www.talosintel.com/reports/TALOS-2016-0071/
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
Modified: 2025-04-20
CVE-2015-7975
The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2937
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securityfocus.com/bid/81959
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2937
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securityfocus.com/bid/81959
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-7976
The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2938
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2938
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-7977
ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2939
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/81815
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.kb.cert.org/vuls/id/718152
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2939
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/81815
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-7978
NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/81962
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-0780.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/81962
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-7979
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-1552.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/81816
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://access.redhat.com/errata/RHSA-2016:1141
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.kb.cert.org/vuls/id/718152
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-1552.html
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/81816
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://access.redhat.com/errata/RHSA-2016:1141
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-8138
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-0063.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/81811
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
- https://www.kb.cert.org/vuls/id/718152
- http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://rhn.redhat.com/errata/RHSA-2016-0063.html
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/81811
- http://www.securitytracker.com/id/1034782
- http://www.ubuntu.com/usn/USN-3096-1
- https://bto.bluecoat.com/security-advisory/sa113
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-8139
ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2946
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securityfocus.com/bid/82105
- http://www.securitytracker.com/id/1034782
- https://bto.bluecoat.com/security-advisory/sa113
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20200204-0003/
- https://www.kb.cert.org/vuls/id/718152
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2946
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securityfocus.com/bid/82105
- http://www.securitytracker.com/id/1034782
- https://bto.bluecoat.com/security-advisory/sa113
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20200204-0003/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-8140
The ntpq protocol in NTP before 4.2.8p7 allows remote attackers to conduct replay attacks by sniffing the network.
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2947
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securitytracker.com/id/1034782
- https://bto.bluecoat.com/security-advisory/sa113
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20200204-0003/
- https://www.kb.cert.org/vuls/id/718152
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
- http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://support.ntp.org/bin/view/Main/NtpBug2947
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd
- http://www.securitytracker.com/id/1034782
- https://bto.bluecoat.com/security-advisory/sa113
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20200204-0003/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2015-8158
The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2948
- http://www.debian.org/security/2016/dsa-3629
- http://www.securityfocus.com/bid/81814
- http://www.securitytracker.com/id/1034782
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
- http://rhn.redhat.com/errata/RHSA-2016-2583.html
- http://support.ntp.org/bin/view/Main/NtpBug2948
- http://www.debian.org/security/2016/dsa-3629
- http://www.securityfocus.com/bid/81814
- http://www.securitytracker.com/id/1034782
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171031-0001/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2016-1547
An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.
- http://rhn.redhat.com/errata/RHSA-2016-1552.html
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/88276
- http://www.securitytracker.com/id/1035705
- http://www.talosintelligence.com/reports/TALOS-2016-0081/
- https://access.redhat.com/errata/RHSA-2016:1141
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
- http://rhn.redhat.com/errata/RHSA-2016-1552.html
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/bid/88276
- http://www.securitytracker.com/id/1035705
- http://www.talosintelligence.com/reports/TALOS-2016-0081/
- https://access.redhat.com/errata/RHSA-2016:1141
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
Modified: 2025-04-20
CVE-2016-2516
NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.
- http://support.ntp.org/bin/view/Main/NtpBug3011
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/88180
- http://www.securitytracker.com/id/1035705
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://www.kb.cert.org/vuls/id/718152
- http://support.ntp.org/bin/view/Main/NtpBug3011
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/88180
- http://www.securitytracker.com/id/1035705
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2016-2517
NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression.
- http://support.ntp.org/bin/view/Main/NtpBug3010
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/88189
- http://www.securitytracker.com/id/1035705
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://www.kb.cert.org/vuls/id/718152
- http://support.ntp.org/bin/view/Main/NtpBug3010
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/88189
- http://www.securitytracker.com/id/1035705
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2016-2518
The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
- http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
- http://rhn.redhat.com/errata/RHSA-2016-1552.html
- http://support.ntp.org/bin/view/Main/NtpBug3009
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/archive/1/538233/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
- http://www.securityfocus.com/bid/88226
- http://www.securitytracker.com/id/1035705
- http://www.ubuntu.com/usn/USN-3096-1
- https://access.redhat.com/errata/RHSA-2016:1141
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://support.f5.com/csp/article/K20804323
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.debian.org/security/2016/dsa-3629
- https://www.kb.cert.org/vuls/id/718152
- http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
- http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
- http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
- http://rhn.redhat.com/errata/RHSA-2016-1552.html
- http://support.ntp.org/bin/view/Main/NtpBug3009
- http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
- http://www.debian.org/security/2016/dsa-3629
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.securityfocus.com/archive/1/538233/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
- http://www.securityfocus.com/bid/88226
- http://www.securitytracker.com/id/1035705
- http://www.ubuntu.com/usn/USN-3096-1
- https://access.redhat.com/errata/RHSA-2016:1141
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://support.f5.com/csp/article/K20804323
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.debian.org/security/2016/dsa-3629
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-20
CVE-2016-2519
ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.
- http://support.ntp.org/bin/view/Main/NtpBug3008
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/88204
- http://www.securitytracker.com/id/1035705
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://www.kb.cert.org/vuls/id/718152
- http://support.ntp.org/bin/view/Main/NtpBug3008
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/88204
- http://www.securitytracker.com/id/1035705
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://www.kb.cert.org/vuls/id/718152
Modified: 2025-04-12
CVE-2016-4953
ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.
- http://bugs.ntp.org/3045
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
- http://support.ntp.org/bin/view/Main/NtpBug3045
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/bid/91010
- http://www.securitytracker.com/id/1036037
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
- http://bugs.ntp.org/3045
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
- http://support.ntp.org/bin/view/Main/NtpBug3045
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/bid/91010
- http://www.securitytracker.com/id/1036037
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
Modified: 2025-04-12
CVE-2016-4954
The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.
- http://bugs.ntp.org/3044
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
- http://support.ntp.org/bin/view/Main/NtpBug3044
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
- http://www.securitytracker.com/id/1036037
- http://www.ubuntu.com/usn/USN-3096-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
- http://bugs.ntp.org/3044
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
- http://support.ntp.org/bin/view/Main/NtpBug3044
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
- http://www.securitytracker.com/id/1036037
- http://www.ubuntu.com/usn/USN-3096-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
Modified: 2025-04-12
CVE-2016-4955
ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.
- http://bugs.ntp.org/3043
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
- http://support.ntp.org/bin/view/Main/NtpBug3043
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/bid/91007
- http://www.securitytracker.com/id/1036037
- http://www.ubuntu.com/usn/USN-3096-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
- http://bugs.ntp.org/3043
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
- http://support.ntp.org/bin/view/Main/NtpBug3043
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/bid/91007
- http://www.securitytracker.com/id/1036037
- http://www.ubuntu.com/usn/USN-3096-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
Modified: 2025-04-12
CVE-2016-4956
ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.
- http://bugs.ntp.org/3042
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3042
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/bid/91009
- http://www.securitytracker.com/id/1036037
- http://www.ubuntu.com/usn/USN-3096-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
- http://bugs.ntp.org/3042
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
- http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
- http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3042
- http://support.ntp.org/bin/view/Main/SecurityNotice
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
- http://www.kb.cert.org/vuls/id/321640
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
- http://www.securityfocus.com/bid/91009
- http://www.securitytracker.com/id/1036037
- http://www.ubuntu.com/usn/USN-3096-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
- https://security.gentoo.org/glsa/201607-15
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.kb.cert.org/vuls/id/321640
Modified: 2025-04-20
CVE-2016-7426
NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3071
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94451
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://usn.ubuntu.com/3707-2/
- https://www.kb.cert.org/vuls/id/633847
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3071
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94451
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://usn.ubuntu.com/3707-2/
- https://www.kb.cert.org/vuls/id/633847
Modified: 2025-04-20
CVE-2016-7429
NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a source, which allows remote attackers to cause a denial of service (prevent communication with a source) by sending a response for a source to an interface the source does not use.
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3072
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.securityfocus.com/bid/94453
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://www.kb.cert.org/vuls/id/633847
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3072
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.securityfocus.com/bid/94453
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://www.kb.cert.org/vuls/id/633847
Modified: 2025-04-20
CVE-2016-7433
NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a "root distance that did not include the peer dispersion."
- http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3067
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.securityfocus.com/archive/1/539955/100/0/threaded
- http://www.securityfocus.com/archive/1/540254/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded
- http://www.securityfocus.com/bid/94455
- http://www.securitytracker.com/id/1037354
- http://www.ubuntu.com/usn/USN-3349-1
- https://bto.bluecoat.com/security-advisory/sa139
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/
- https://www.kb.cert.org/vuls/id/633847
- http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3067
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.securityfocus.com/archive/1/539955/100/0/threaded
- http://www.securityfocus.com/archive/1/540254/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded
- http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded
- http://www.securityfocus.com/bid/94455
- http://www.securitytracker.com/id/1037354
- http://www.ubuntu.com/usn/USN-3349-1
- https://bto.bluecoat.com/security-advisory/sa139
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/
- https://www.kb.cert.org/vuls/id/633847
Modified: 2025-04-20
CVE-2016-7434
The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.
- http://nwtime.org/ntp428p9_release/
- http://support.ntp.org/bin/view/Main/NtpBug3082
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94448
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://www.exploit-db.com/exploits/40806/
- https://www.kb.cert.org/vuls/id/633847
- http://nwtime.org/ntp428p9_release/
- http://support.ntp.org/bin/view/Main/NtpBug3082
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94448
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://www.exploit-db.com/exploits/40806/
- https://www.kb.cert.org/vuls/id/633847
Modified: 2025-04-20
CVE-2016-9310
The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3118
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94452
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us
- https://usn.ubuntu.com/3707-2/
- https://www.kb.cert.org/vuls/id/633847
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3118
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94452
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us
- https://usn.ubuntu.com/3707-2/
- https://www.kb.cert.org/vuls/id/633847
Modified: 2025-04-20
CVE-2016-9311
ntpd in NTP before 4.2.8p9, when the trap service is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted packet.
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3119
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94444
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03885en_us
- https://usn.ubuntu.com/3707-2/
- https://www.kb.cert.org/vuls/id/633847
- http://nwtime.org/ntp428p9_release/
- http://rhn.redhat.com/errata/RHSA-2017-0252.html
- http://support.ntp.org/bin/view/Main/NtpBug3119
- http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
- http://www.securityfocus.com/bid/94444
- http://www.securitytracker.com/id/1037354
- https://bto.bluecoat.com/security-advisory/sa139
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
- https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03885en_us
- https://usn.ubuntu.com/3707-2/
- https://www.kb.cert.org/vuls/id/633847
Modified: 2025-04-20
CVE-2017-6451
The mx4200_send function in the legacy MX4200 refclock in NTP before 4.2.8p10 and 4.3.x before 4.3.94 does not properly handle the return value of the snprintf function, which allows local users to execute arbitrary code via unspecified vectors, which trigger an out-of-bounds memory write.
- http://support.ntp.org/bin/view/Main/NtpBug3378
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97058
- http://www.securitytracker.com/id/1038123
- http://www.securitytracker.com/id/1039427
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- http://support.ntp.org/bin/view/Main/NtpBug3378
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97058
- http://www.securitytracker.com/id/1038123
- http://www.securitytracker.com/id/1039427
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
Modified: 2025-04-20
CVE-2017-6452
Stack-based buffer overflow in the Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via an application path on the command line.
- http://support.ntp.org/bin/view/Main/NtpBug3383
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97078
- http://www.securitytracker.com/id/1038123
- http://www.securitytracker.com/id/1039427
- https://support.apple.com/HT208144
- http://support.ntp.org/bin/view/Main/NtpBug3383
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97078
- http://www.securitytracker.com/id/1038123
- http://www.securitytracker.com/id/1039427
- https://support.apple.com/HT208144
Modified: 2025-04-20
CVE-2017-6455
NTP before 4.2.8p10 and 4.3.x before 4.3.94, when using PPSAPI, allows local users to gain privileges via a DLL in the PPSAPI_DLLS environment variable.
- http://support.ntp.org/bin/view/Main/NtpBug3384
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97074
- http://www.securitytracker.com/id/1038123
- http://www.securitytracker.com/id/1039427
- https://support.apple.com/HT208144
- http://support.ntp.org/bin/view/Main/NtpBug3384
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97074
- http://www.securitytracker.com/id/1038123
- http://www.securitytracker.com/id/1039427
- https://support.apple.com/HT208144
Modified: 2025-04-20
CVE-2017-6458
Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.
- http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
- http://seclists.org/fulldisclosure/2017/Nov/7
- http://seclists.org/fulldisclosure/2017/Sep/62
- http://support.ntp.org/bin/view/Main/NtpBug3379
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded
- http://www.securityfocus.com/bid/97051
- http://www.securitytracker.com/id/1038123
- http://www.ubuntu.com/usn/USN-3349-1
- https://bto.bluecoat.com/security-advisory/sa147
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/
- https://support.apple.com/HT208144
- https://support.apple.com/kb/HT208144
- https://support.f5.com/csp/article/K99254031
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/
- http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
- http://seclists.org/fulldisclosure/2017/Nov/7
- http://seclists.org/fulldisclosure/2017/Sep/62
- http://support.ntp.org/bin/view/Main/NtpBug3379
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded
- http://www.securityfocus.com/bid/97051
- http://www.securitytracker.com/id/1038123
- http://www.ubuntu.com/usn/USN-3349-1
- https://bto.bluecoat.com/security-advisory/sa147
- https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/
- https://support.apple.com/HT208144
- https://support.apple.com/kb/HT208144
- https://support.f5.com/csp/article/K99254031
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/
Modified: 2025-04-20
CVE-2017-6459
The Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via vectors related to an argument with multiple null bytes.
- http://support.ntp.org/bin/view/Main/NtpBug3382
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97076
- http://www.securitytracker.com/id/1038123
- https://support.apple.com/HT208144
- http://support.ntp.org/bin/view/Main/NtpBug3382
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97076
- http://www.securitytracker.com/id/1038123
- https://support.apple.com/HT208144
Modified: 2025-04-20
CVE-2017-6460
Stack-based buffer overflow in the reslist function in ntpq in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote servers have unspecified impact via a long flagstr variable in a restriction list response.
- http://support.ntp.org/bin/view/Main/NtpBug3377
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97052
- http://www.securitytracker.com/id/1038123
- https://security.paloaltonetworks.com/CVE-2017-6460
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- http://support.ntp.org/bin/view/Main/NtpBug3377
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97052
- http://www.securitytracker.com/id/1038123
- https://security.paloaltonetworks.com/CVE-2017-6460
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
Modified: 2025-04-20
CVE-2017-6462
Buffer overflow in the legacy Datum Programmable Time Server (DPTS) refclock driver in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via a crafted /dev/datum device.
- http://support.ntp.org/bin/view/Main/NtpBug3388
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97045
- http://www.securitytracker.com/id/1038123
- https://access.redhat.com/errata/RHSA-2017:3071
- https://access.redhat.com/errata/RHSA-2018:0855
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://usn.ubuntu.com/3707-2/
- http://support.ntp.org/bin/view/Main/NtpBug3388
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97045
- http://www.securitytracker.com/id/1038123
- https://access.redhat.com/errata/RHSA-2017:3071
- https://access.redhat.com/errata/RHSA-2018:0855
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://usn.ubuntu.com/3707-2/
Modified: 2025-04-20
CVE-2017-6463
NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote authenticated users to cause a denial of service (daemon crash) via an invalid setting in a :config directive, related to the unpeer option.
- http://support.ntp.org/bin/view/Main/NtpBug3387
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97049
- http://www.securitytracker.com/id/1038123
- https://access.redhat.com/errata/RHSA-2017:3071
- https://access.redhat.com/errata/RHSA-2018:0855
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://usn.ubuntu.com/3707-2/
- http://support.ntp.org/bin/view/Main/NtpBug3387
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97049
- http://www.securitytracker.com/id/1038123
- https://access.redhat.com/errata/RHSA-2017:3071
- https://access.redhat.com/errata/RHSA-2018:0855
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://usn.ubuntu.com/3707-2/
Modified: 2025-04-20
CVE-2017-6464
NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote attackers to cause a denial of service (ntpd crash) via a malformed mode configuration directive.
- http://support.ntp.org/bin/view/Main/NtpBug3389
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97050
- http://www.securitytracker.com/id/1038123
- https://access.redhat.com/errata/RHSA-2017:3071
- https://access.redhat.com/errata/RHSA-2018:0855
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- http://support.ntp.org/bin/view/Main/NtpBug3389
- http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu
- http://www.securityfocus.com/bid/97050
- http://www.securitytracker.com/id/1038123
- https://access.redhat.com/errata/RHSA-2017:3071
- https://access.redhat.com/errata/RHSA-2018:0855
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
- https://support.apple.com/HT208144
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
Modified: 2025-01-14
CVE-2018-7170
ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3415
- http://www.securityfocus.com/archive/1/541824/100/0/threaded
- http://www.securityfocus.com/bid/103194
- https://bugzilla.redhat.com/show_bug.cgi?id=1550214
- https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc
- https://security.gentoo.org/glsa/201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://www.synology.com/support/security/Synology_SA_18_13
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3415
- http://www.securityfocus.com/archive/1/541824/100/0/threaded
- http://www.securityfocus.com/bid/103194
- https://bugzilla.redhat.com/show_bug.cgi?id=1550214
- https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc
- https://security.gentoo.org/glsa/201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://www.synology.com/support/security/Synology_SA_18_13