CVE-2020-13817

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.
Overview
  • CVE ID
  • CVE-2020-13817
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-04T13:15:11
  • Last Modified Date
  • 2022-03-29T18:05:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* 1 OR 4.2.8
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* 1 OR 4.3.0 4.3.100
cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p13:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:* 1 OR
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:* 1 OR
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-04-04 00:40:51 Added to TrackCVE
2022-12-04 17:22:14 2020-06-04T13:15Z 2020-06-04T13:15:11 CVE Published Date updated
2022-12-04 17:22:14 2022-03-29T18:05:00 CVE Modified Date updated
2022-12-04 17:22:14 Analyzed Vulnerability Status updated