ID CVE-2016-1548
Summary An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.
References
Vulnerable Configurations
  • cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 17-11-2021 - 22:15)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2016:1141
  • rhsa
    id RHSA-2016:1552
rpms
  • ntp-0:4.2.6p5-10.el6.1
  • ntp-0:4.2.6p5-22.el7_2.2
  • ntp-debuginfo-0:4.2.6p5-10.el6.1
  • ntp-debuginfo-0:4.2.6p5-22.el7_2.2
  • ntp-doc-0:4.2.6p5-10.el6.1
  • ntp-doc-0:4.2.6p5-22.el7_2.2
  • ntp-perl-0:4.2.6p5-10.el6.1
  • ntp-perl-0:4.2.6p5-22.el7_2.2
  • ntpdate-0:4.2.6p5-10.el6.1
  • ntpdate-0:4.2.6p5-22.el7_2.2
  • sntp-0:4.2.6p5-22.el7_2.2
  • ntp-0:4.2.6p5-5.el6_7.5
  • ntp-debuginfo-0:4.2.6p5-5.el6_7.5
  • ntp-doc-0:4.2.6p5-5.el6_7.5
  • ntp-perl-0:4.2.6p5-5.el6_7.5
  • ntpdate-0:4.2.6p5-5.el6_7.5
refmap via4
bid 88264
confirm
debian DSA-3629
freebsd FreeBSD-SA-16:16
gentoo GLSA-201607-15
misc http://www.talosintelligence.com/reports/TALOS-2016-0082/
sectrack 1035705
Last major update 17-11-2021 - 22:15
Published 06-01-2017 - 21:59
Last modified 17-11-2021 - 22:15
Back to Top