CVE-2016-1551

low

Description

ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.

References

https://security.netapp.com/advisory/ntap-20171004-0002/

https://security.gentoo.org/glsa/201607-15

https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc

http://www.talosintelligence.com/reports/TALOS-2016-0132/

http://www.securitytracker.com/id/1035705

http://www.securityfocus.com/bid/88219

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

Details

Source: Mitre, NVD

Published: 2017-01-27

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Low