Related Vulnerabilities: CVE-2018-7170  

ntpd can be vulnerable to Sybil attacks. If a system is set up to use a trustedkey and if one is not using the feature introduced in ntp-4.2.8p6 allowing an optional 4th field in the ntp.keys file to specify which IPs can serve time, a malicious authenticated peer -- i.e. one where the attacker knows the private symmetric key -- can create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock.

Severity High

Remote Yes

Type Content spoofing

Description

ntpd can be vulnerable to Sybil attacks. If a system is set up to use a trustedkey and if one is not using the feature introduced in ntp-4.2.8p6 allowing an optional 4th field in the ntp.keys file to specify which IPs can serve time, a malicious authenticated peer -- i.e. one where the attacker knows the private symmetric key -- can create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock.

AVG-647 ntp 4.2.8.p10-1 4.2.8.p11-1 High Fixed

16 Mar 2018 ASA-201803-11 AVG-647 ntp High multiple issues

http://support.ntp.org/bin/view/Main/NtpBug3415