3.3
CVSSv2

CVE-2016-7427

Published: 13/01/2017 Updated: 24/01/2019
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The broadcast mode replay prevention functionality in ntpd in NTP prior to 4.2.8p9 allows remote malicious users to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.8

Vendor Advisories

Several security issues were fixed in NTP ...
Several security issues were fixed in NTP ...
The broadcast mode replay prevention functionality in ntpd in NTP before 428p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet ...
The broadcast mode of NTP is expected to only be used in a trusted network If the broadcast network is accessible to an attacker, a potentially exploitable denial of service vulnerability in ntpd's broadcast mode replay prevention functionality can be abused An attacker with access to the NTP broadcast domain can periodically inject specially cra ...