Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2663 - Security Advisory
Issued:
2020-06-23
Updated:
2020-06-23

RHSA-2020:2663 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ntp security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

  • ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS (CVE-2020-13817)
  • ntp: DoS on client ntpd using server mode packet (CVE-2020-11868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1716665 - CVE-2020-11868 ntp: DoS on client ntpd using server mode packet
  • BZ - 1811627 - CVE-2020-13817 ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS

CVEs

  • CVE-2020-11868
  • CVE-2020-13817

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
x86_64
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 68ffe682c577fcba607ccf04a798c115718526c0590bc12619c32f08f4190ebe
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: de9f33935b91553ca6880aecde850fbdb92b81786e87c7e04329c4d896320d3c
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0cfc06cf948606816f4b97e643adda8bc6786c88e2e8212b5b04c8661f832bd3

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
x86_64
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 68ffe682c577fcba607ccf04a798c115718526c0590bc12619c32f08f4190ebe
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: de9f33935b91553ca6880aecde850fbdb92b81786e87c7e04329c4d896320d3c
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0cfc06cf948606816f4b97e643adda8bc6786c88e2e8212b5b04c8661f832bd3

Red Hat Enterprise Linux Workstation 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
x86_64
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 68ffe682c577fcba607ccf04a798c115718526c0590bc12619c32f08f4190ebe
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: de9f33935b91553ca6880aecde850fbdb92b81786e87c7e04329c4d896320d3c
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0cfc06cf948606816f4b97e643adda8bc6786c88e2e8212b5b04c8661f832bd3

Red Hat Enterprise Linux Desktop 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
x86_64
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 68ffe682c577fcba607ccf04a798c115718526c0590bc12619c32f08f4190ebe
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: de9f33935b91553ca6880aecde850fbdb92b81786e87c7e04329c4d896320d3c
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0cfc06cf948606816f4b97e643adda8bc6786c88e2e8212b5b04c8661f832bd3

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
s390x
ntp-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: 5e5873f7dcd91a20290d364e376bddf9a7e35c5ba68a675d0f4c3ca89955164a
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: aa56df323b23ffb2cf1ef993afcad07bc78db92b08e3ee35fbecfc20a74ac8e9
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: aa56df323b23ffb2cf1ef993afcad07bc78db92b08e3ee35fbecfc20a74ac8e9
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: 42e6e9b3026e8aac7263a1b975cde6db7f9d57474f9600326f89ebd81e37af60
sntp-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: 19fe5c536aa8b472ac6f3cd75ff7fe04cae669297d9792f02a90ecb99f379927

Red Hat Enterprise Linux for Power, big endian 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
ppc64
ntp-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: e79ca1a1490acb76eedf57a5495233c9456d2b798eedf6f3de4ff52d27a44d19
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: fd7938fb55247e501a770e86f5bd94b55fd2471dacde7c74e58310d44abd71a9
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: fd7938fb55247e501a770e86f5bd94b55fd2471dacde7c74e58310d44abd71a9
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: 8c3a7ed8d84a2d3f11ac94ecf4872c1c5dc6ea718b8a2d2f8a2c63b9955dfe32
sntp-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: 528ebfdd8af4faa45e2d655dbe08025117661d8250568d10787e4bbdf206e098

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
x86_64
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 68ffe682c577fcba607ccf04a798c115718526c0590bc12619c32f08f4190ebe
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0a4f80feef914d4e5fa19d8aa74be03d5f982c663f2356e5f24014037a1469da
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: de9f33935b91553ca6880aecde850fbdb92b81786e87c7e04329c4d896320d3c
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm SHA-256: 0cfc06cf948606816f4b97e643adda8bc6786c88e2e8212b5b04c8661f832bd3

Red Hat Enterprise Linux for Power, little endian 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
ppc64le
ntp-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: be219568a4a07828cd62fb83549978ec2e44b6973c8f940d5ada97a11960703b
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: 98f5051d390f44104275ce816a239929f3122d30d17a86736a1b3260b4d400d0
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: 98f5051d390f44104275ce816a239929f3122d30d17a86736a1b3260b4d400d0
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: caad460ec347fdeaaf5a96b642ee1ff1f04da59120ee8512da3dee3fc0e358af
sntp-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: 0ffabd8ea661cd75e587bda190526704a5c464673fee2c4c8d84d075682685d6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
s390x
ntp-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: 5e5873f7dcd91a20290d364e376bddf9a7e35c5ba68a675d0f4c3ca89955164a
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: aa56df323b23ffb2cf1ef993afcad07bc78db92b08e3ee35fbecfc20a74ac8e9
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: aa56df323b23ffb2cf1ef993afcad07bc78db92b08e3ee35fbecfc20a74ac8e9
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: 42e6e9b3026e8aac7263a1b975cde6db7f9d57474f9600326f89ebd81e37af60
sntp-4.2.6p5-29.el7_8.2.s390x.rpm SHA-256: 19fe5c536aa8b472ac6f3cd75ff7fe04cae669297d9792f02a90ecb99f379927

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
ppc64
ntp-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: e79ca1a1490acb76eedf57a5495233c9456d2b798eedf6f3de4ff52d27a44d19
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: fd7938fb55247e501a770e86f5bd94b55fd2471dacde7c74e58310d44abd71a9
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: fd7938fb55247e501a770e86f5bd94b55fd2471dacde7c74e58310d44abd71a9
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: 8c3a7ed8d84a2d3f11ac94ecf4872c1c5dc6ea718b8a2d2f8a2c63b9955dfe32
sntp-4.2.6p5-29.el7_8.2.ppc64.rpm SHA-256: 528ebfdd8af4faa45e2d655dbe08025117661d8250568d10787e4bbdf206e098

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
ntp-4.2.6p5-29.el7_8.2.src.rpm SHA-256: 976d989432f12395fb5d534bdd9a21d340229284376a271ce2e63a35ae5e6efe
ppc64le
ntp-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: be219568a4a07828cd62fb83549978ec2e44b6973c8f940d5ada97a11960703b
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: 98f5051d390f44104275ce816a239929f3122d30d17a86736a1b3260b4d400d0
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: 98f5051d390f44104275ce816a239929f3122d30d17a86736a1b3260b4d400d0
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: f6dd02aa3a78f360a9633857c146bc061f29abe7e919c0e0f7e3ce9b7588c76d
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm SHA-256: 6c3f356d7f130a1376f1ec02a083cfba573c80a290fd82a9175749d502a13292
ntpdate-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: caad460ec347fdeaaf5a96b642ee1ff1f04da59120ee8512da3dee3fc0e358af
sntp-4.2.6p5-29.el7_8.2.ppc64le.rpm SHA-256: 0ffabd8ea661cd75e587bda190526704a5c464673fee2c4c8d84d075682685d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility