5
CVSSv2

CVE-2016-2518

Published: 30/01/2017 Updated: 10/06/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x prior to 4.3.92 allows remote malicious users to cause an out-of-bounds reference via an addpeer request with a large hmode value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp

ntp ntp 4.2.8

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

netapp clustered data ontap -

netapp data ontap -

netapp oncommand balance -

netapp oncommand performance manager -

netapp oncommand unified manager for clustered data ontap -

oracle communications user data repository 10.0.0

oracle communications user data repository 10.0.1

oracle communications user data repository 12.0.0

oracle linux 6

oracle linux 7

redhat enterprise linux desktop 7.0

redhat enterprise linux server 6.0

redhat enterprise linux server 7.0

redhat enterprise linux server aus 7.2

redhat enterprise linux server aus 7.4

redhat enterprise linux server aus 7.6

redhat enterprise linux server eus 7.2

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.6

redhat enterprise linux server eus 7.7

redhat enterprise linux server tus 7.2

redhat enterprise linux server tus 7.3

redhat enterprise linux server tus 7.6

redhat enterprise linux server tus 7.7

redhat enterprise linux workstation 6.0

freebsd freebsd 9.3

freebsd freebsd 10.1

freebsd freebsd 10.2

freebsd freebsd 10.3

siemens simatic_net_cp_443-1_opc_ua_firmware

Vendor Advisories

Several security issues were fixed in NTP ...
It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client (CVE-201 ...
An out-of-bounds access flaw was found in the way ntpd processed certain packets An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash ...

References

CWE-125https://www.kb.cert.org/vuls/id/718152http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Securityhttp://support.ntp.org/bin/view/Main/NtpBug3009http://www.securityfocus.com/bid/88226http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201607-15http://www.securitytracker.com/id/1035705http://www.debian.org/security/2016/dsa-3629https://security.netapp.com/advisory/ntap-20171004-0002/https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.aschttps://access.redhat.com/errata/RHSA-2016:1141http://rhn.redhat.com/errata/RHSA-2016-1552.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdfhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.htmlhttp://lists.opensuse.org/opensuse-updates/2016-05/msg00114.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.htmlhttp://www.ubuntu.com/usn/USN-3096-1http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.htmlhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpdhttp://www.securityfocus.com/archive/1/archive/1/538233/100/0/threadedhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.htmlhttp://www.securityfocus.com/archive/1/538233/100/0/threadedhttp://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.htmlhttps://us-cert.cisa.gov/ics/advisories/icsa-21-159-11https://support.f5.com/csp/article/K20804323http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.htmlhttps://www.debian.org/security/2016/dsa-3629https://usn.ubuntu.com/3096-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/718152