Количество 13
Количество 13
GHSA-fx6x-7xgx-2wwp
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.

CVE-2020-13817
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.

CVE-2020-13817
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.

CVE-2020-13817
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.
CVE-2020-13817
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote att ...

BDU:2024-07287
Уязвимость реализации протокола синхронизации времени NTP, связанная с использованием недостаточно случайных значений, позволяющая нарушителю вызвать отказ в обслуживании
ELSA-2020-2663
ELSA-2020-2663: ntp security update (MODERATE)

openSUSE-SU-2020:1007-1
Security update for ntp

openSUSE-SU-2020:0934-1
Security update for ntp

SUSE-SU-2020:1823-1
Security update for ntp

SUSE-SU-2020:1805-1
Security update for ntp

SUSE-SU-2020:14415-1
Security update for ntp

ROS-20250212-13
Множественные уязвимости ntp
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-fx6x-7xgx-2wwp ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance. | CVSS3: 7.4 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2020-13817 ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance. | CVSS3: 7.4 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-13817 ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance. | CVSS3: 7.4 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-13817 ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance. | CVSS3: 7.4 | 0% Низкий | около 5 лет назад |
CVE-2020-13817 ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote att ... | CVSS3: 7.4 | 0% Низкий | около 5 лет назад | |
![]() | BDU:2024-07287 Уязвимость реализации протокола синхронизации времени NTP, связанная с использованием недостаточно случайных значений, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.9 | 0% Низкий | около 6 лет назад |
ELSA-2020-2663 ELSA-2020-2663: ntp security update (MODERATE) | почти 5 лет назад | |||
![]() | openSUSE-SU-2020:1007-1 Security update for ntp | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:0934-1 Security update for ntp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1823-1 Security update for ntp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1805-1 Security update for ntp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14415-1 Security update for ntp | почти 5 лет назад | ||
![]() | ROS-20250212-13 Множественные уязвимости ntp | CVSS3: 7.5 | 4 месяца назад |
Уязвимостей на страницу