Количество 12
Количество 12
GHSA-p62f-hvr2-5w5f
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

CVE-2020-15025
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

CVE-2020-15025
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

CVE-2020-15025
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.
CVE-2020-15025
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remo ...

BDU:2020-03219
Уязвимость демона ntpd реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2020:1007-1
Security update for ntp

openSUSE-SU-2020:0934-1
Security update for ntp

SUSE-SU-2020:1823-1
Security update for ntp

SUSE-SU-2020:1805-1
Security update for ntp

SUSE-SU-2020:14415-1
Security update for ntp

ROS-20250212-13
Множественные уязвимости ntp
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-p62f-hvr2-5w5f ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file. | CVSS3: 4.9 | 2% Низкий | около 3 лет назад | |
![]() | CVE-2020-15025 ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file. | CVSS3: 4.4 | 2% Низкий | почти 5 лет назад |
![]() | CVE-2020-15025 ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file. | CVSS3: 4.4 | 2% Низкий | почти 5 лет назад |
![]() | CVE-2020-15025 ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file. | CVSS3: 4.4 | 2% Низкий | почти 5 лет назад |
CVE-2020-15025 ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remo ... | CVSS3: 4.4 | 2% Низкий | почти 5 лет назад | |
![]() | BDU:2020-03219 Уязвимость демона ntpd реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.9 | 2% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2020:1007-1 Security update for ntp | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:0934-1 Security update for ntp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1823-1 Security update for ntp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1805-1 Security update for ntp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14415-1 Security update for ntp | почти 5 лет назад | ||
![]() | ROS-20250212-13 Множественные уязвимости ntp | CVSS3: 7.5 | 4 месяца назад |
Уязвимостей на страницу