CVE-2016-1547
ntp: crypto-NAK preemptable association denial of service
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.
Un atacante fuera de ruta puede provocar que una asociación de clientes preventiva sea desmovilizada en NTP 4.2.8p4 y versiones anteriores y NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 enviando un paquete NAK encriptado a un cliente víctima con una dirección fuente suplantada de un asociado existente. Esto es cierto incluso si la autenticación está habilitada.
A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-01-07 CVE Reserved
- 2016-05-02 CVE Published
- 2024-06-18 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
CAPEC
References (17)
URL | Tag | Source |
---|---|---|
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | X_refsource_confirm | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/88276 | Vdb Entry | |
http://www.securitytracker.com/id/1035705 | Vdb Entry | |
http://www.talosintelligence.com/reports/TALOS-2016-0081 | Mitigation | |
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf | X_refsource_confirm | |
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf | X_refsource_confirm | |
https://security.netapp.com/advisory/ntap-20171004-0002 | X_refsource_confirm | |
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 | X_refsource_confirm | |
https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 | X_refsource_misc |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2016-1552.html | 2021-11-17 | |
http://www.debian.org/security/2016/dsa-3629 | 2021-11-17 | |
https://access.redhat.com/errata/RHSA-2016:1141 | 2021-11-17 | |
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc | 2021-11-17 | |
https://security.gentoo.org/glsa/201607-15 | 2021-11-17 | |
https://access.redhat.com/security/cve/CVE-2016-1547 | 2016-08-03 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1331461 | 2016-08-03 |