5
CVSSv2

CVE-2016-7431

Published: 13/01/2017 Updated: 12/07/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

NTP prior to 4.2.8p9 allows remote malicious users to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.8

Vendor Advisories

Several security issues were fixed in NTP ...
NTP before 428p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero NOTE: this vulnerability exists because of a CVE-2015-8138 regression ...
Zero Origin timestamp problems were fixed by Bug 2945 in ntp-428p6 However, subsequent timestamp validation checks introduced a regression in the handling of some Zero origin timestamp checks ...

References

CWE-20https://www.kb.cert.org/vuls/id/633847http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilitieshttp://support.ntp.org/bin/view/Main/NtpBug3102http://nwtime.org/ntp428p9_release/http://www.securityfocus.com/bid/94454https://bto.bluecoat.com/security-advisory/sa139https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_ushttp://www.securitytracker.com/id/1037354http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttps://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.aschttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_ushttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03899en_ushttps://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdfhttp://www.securityfocus.com/archive/1/archive/1/540254/100/0/threadedhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-enhttp://www.securityfocus.com/archive/1/archive/1/539955/100/0/threadedhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03899en_ushttp://packetstormsecurity.com/files/140240/FreeBSD-Security-Advisory-FreeBSD-SA-16.39.ntp.htmlhttps://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-223/http://www.securityfocus.com/archive/1/540254/100/0/threadedhttp://lists.opensuse.org/opensuse-updates/2016-12/msg00153.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03883en_ushttps://us-cert.cisa.gov/ics/advisories/icsa-21-159-11http://www.ubuntu.com/usn/USN-3349-1http://www.securityfocus.com/archive/1/539955/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/3349-1/https://www.kb.cert.org/vuls/id/633847