2.6
CVSSv2

CVE-2016-1551

Published: 27/01/2017 Updated: 21/11/2017
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.8

ntpsec ntpsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92

Vendor Advisories

ntpd in NTP 428p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (12712711 for example) th ...

Recent Articles

Time for a patch: six vulns fixed in NTP daemon
The Register • Richard Chirgwin • 28 Apr 2016

What's the time? It's time to get ill. Unless you fix these beastly flaws

Cisco has turned over a bunch of Network Time Protocol daemon (ntpd) vulnerabilities to the Linux Foundation's Core Infrastructure Initiative. The vulnerabilities, discovered during its ongoing ntpd evaluation, “allow attackers to craft UDP packets to either cause a denial of service condition or to prevent the correct time being set”, Cisco's Talos Security Intelligence and Research Group writes here. First on the list is CVE-2016-1550, described as an NTP authentication potential timing vu...