Vulnerability CVE-2016-9042


Published: 2018-06-04

Description:
An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NTP -> NTP 
Freebsd -> Freebsd 

 References:
http://www.securityfocus.com/bid/97046
http://www.securitytracker.com/id/1038123
http://www.securitytracker.com/id/1039427
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260

Copyright 2024, cxsecurity.com

 

Back to Top