4.9
CVSSv3

CVE-2020-15025

Published: 24/06/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

ntpd in ntp 4.2.8 prior to 4.2.8p15 and 4.3.x prior to 4.3.101 allows remote malicious users to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.8

ntp ntp

opensuse leap 15.1

opensuse leap 15.2

netapp cloud backup -

netapp steelstore cloud integrated storage -

netapp 8300_firmware -

netapp 8700_firmware -

netapp a400_firmware -

netapp h410c_firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

oracle zfs storage appliance kit 8.8

Vendor Advisories

Debian Bug report logs - #963807 ntp: CVE-2020-15025 Package: src:ntp; Maintainer for src:ntp is Debian NTP Team <ntp@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 27 Jun 2020 19:09:01 UTC Severity: important Tags: security, upstream Found in versions ntp/1:428p14+dfsg-2, n ...