An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.
References
Configurations
History
21 Nov 2024, 02:46
Type | Values Removed | Values Added |
---|---|---|
References | () http://rhn.redhat.com/errata/RHSA-2016-1552.html - | |
References | () http://www.debian.org/security/2016/dsa-3629 - | |
References | () http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - | |
References | () http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - | |
References | () http://www.securityfocus.com/bid/88276 - | |
References | () http://www.securitytracker.com/id/1035705 - | |
References | () http://www.talosintelligence.com/reports/TALOS-2016-0081/ - Mitigation, Technical Description, Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2016:1141 - | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf - | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf - | |
References | () https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc - | |
References | () https://security.gentoo.org/glsa/201607-15 - | |
References | () https://security.netapp.com/advisory/ntap-20171004-0002/ - | |
References | () https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 - | |
References | () https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 - |
Information
Published : 2017-01-06 21:59
Updated : 2024-11-21 02:46
NVD link : CVE-2016-1547
Mitre link : CVE-2016-1547
CVE.ORG link : CVE-2016-1547
JSON object : View
Products Affected
ntp
- ntp
CWE
CWE-20
Improper Input Validation