ID CVE-2016-1551
Summary ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.
References
Vulnerable Configurations
  • cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
  • cpe:2.3:a:ntpsec:ntpsec:a5fb34b9cc89b92a8fef2f459004865c93bb7f92:*:*:*:*:*:*:*
    cpe:2.3:a:ntpsec:ntpsec:a5fb34b9cc89b92a8fef2f459004865c93bb7f92:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 21-11-2017 - 02:29)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:P/A:N
refmap via4
bid 88219
confirm
freebsd FreeBSD-SA-16:16
gentoo GLSA-201607-15
misc http://www.talosintelligence.com/reports/TALOS-2016-0132/
sectrack 1035705
Last major update 21-11-2017 - 02:29
Published 27-01-2017 - 17:59
Last modified 21-11-2017 - 02:29
Back to Top