Lucene search

K

Ntpd Security Vulnerabilities

cve
cve

CVE-2024-38528

nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-06-28 08:15 PM
16
cve
cve

CVE-2023-33192

ntpd-rs is an NTP implementation written in Rust. ntpd-rs does not validate the length of NTS cookies in received NTP packets to the server. An attacker can crash the server by sending a specially crafted NTP packet containing a cookie shorter than what the server expects. The server also crashes.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-27 04:15 AM
26
cve
cve

CVE-2022-48198

The ntpd_driver component before 1.3.0 and 2.x before 2.2.0 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled...

9.8CVSS

9.3AI Score

0.003EPSS

2023-01-01 07:15 AM
19
cve
cve

CVE-2005-2496

The xntpd ntp (ntpd) daemon before 4.2.0b, when run with the -u option and using a string to specify the group, uses the group ID of the user instead of the group, which causes xntpd to run with different privileges than...

6.2AI Score

0.001EPSS

2005-09-02 05:03 PM
31
cve
cve

CVE-2001-0414

Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar...

7.5AI Score

0.968EPSS

2001-09-18 04:00 AM
40