CVE-2016-1548

An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
http://rhn.redhat.com/errata/RHSA-2016-1552.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
http://www.debian.org/security/2016/dsa-3629
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
http://www.securityfocus.com/bid/88264
http://www.securitytracker.com/id/1035705
http://www.talosintelligence.com/reports/TALOS-2016-0082/ Exploit Third Party Advisory
http://www.ubuntu.com/usn/USN-3096-1
https://access.redhat.com/errata/RHSA-2016:1141
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
https://security.gentoo.org/glsa/201607-15
https://security.netapp.com/advisory/ntap-20171004-0002/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
https://www.debian.org/security/2016/dsa-3629
https://www.kb.cert.org/vuls/id/718152
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082
Configurations

Configuration 1 (hide)

cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*

History

17 Nov 2021, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19', 'name': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19', 'tags': [], 'refsource': 'MISC'}

05 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 -

10 Jun 2021, 13:15

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html -
  • (MISC) http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html -
  • (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html -
  • (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd -
  • (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html -
  • (DEBIAN) https://www.debian.org/security/2016/dsa-3629 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3096-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html -
  • (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082 -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/538233/100/0/threaded -
  • (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 -
  • (CERT-VN) https://www.kb.cert.org/vuls/id/718152 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html -

08 Jun 2021, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf -

15 Apr 2021, 21:15

Type Values Removed Values Added
References
  • (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 -

13 Apr 2021, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf -

Information

Published : 2017-01-06 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-1548

Mitre link : CVE-2016-1548

CVE.ORG link : CVE-2016-1548


JSON object : View

Products Affected

ntp

  • ntp
CWE
CWE-19

Data Processing Errors