An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
AND |
|
History
21 Nov 2024, 03:00
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html - | |
References | () http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html - | |
References | () http://seclists.org/fulldisclosure/2017/Nov/7 - | |
References | () http://seclists.org/fulldisclosure/2017/Sep/62 - | |
References | () http://www.securityfocus.com/archive/1/540403/100/0/threaded - | |
References | () http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded - | |
References | () http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded - | |
References | () http://www.securityfocus.com/bid/97046 - Permissions Required, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1038123 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1039427 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-3349-1 - | |
References | () https://bto.bluecoat.com/security-advisory/sa147 - | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf - Third Party Advisory | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10201 - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/ - | |
References | () https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc - Third Party Advisory | |
References | () https://support.apple.com/kb/HT208144 - | |
References | () https://support.f5.com/csp/article/K39041624 - | |
References | () https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us - Third Party Advisory | |
References | () https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 - | |
References | () https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260 - Exploit, Mitigation, Third Party Advisory |
07 Nov 2023, 02:36
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2018-06-04 20:29
Updated : 2024-11-21 03:00
NVD link : CVE-2016-9042
Mitre link : CVE-2016-9042
CVE.ORG link : CVE-2016-9042
JSON object : View
Products Affected
siemens
- simatic_net_cp_443-1_opc_ua_firmware
- simatic_net_cp_443-1_opc_ua
hpe
- hpux-ntp
freebsd
- freebsd
ntp
- ntp
CWE
CWE-20
Improper Input Validation