CVE-2016-1550

An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
http://rhn.redhat.com/errata/RHSA-2016-1552.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
http://www.debian.org/security/2016/dsa-3629
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
http://www.securityfocus.com/bid/88261
http://www.securitytracker.com/id/1035705
http://www.talosintelligence.com/reports/TALOS-2016-0084/ Technical Description Third Party Advisory
http://www.ubuntu.com/usn/USN-3096-1
https://access.redhat.com/errata/RHSA-2016:1141
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
https://security.gentoo.org/glsa/201607-15
https://security.netapp.com/advisory/ntap-20171004-0002/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
https://www.debian.org/security/2016/dsa-3629
https://www.kb.cert.org/vuls/id/718152
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084
Configurations

Configuration 1 (hide)

cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*

History

17 Nov 2021, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19', 'name': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19', 'tags': [], 'refsource': 'MISC'}

05 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 -

10 Jun 2021, 13:15

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html -
  • (MISC) http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html -
  • (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html -
  • (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd -
  • (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084 -
  • (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html -
  • (DEBIAN) https://www.debian.org/security/2016/dsa-3629 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3096-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/538233/100/0/threaded -
  • (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 -
  • (CERT-VN) https://www.kb.cert.org/vuls/id/718152 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html -

08 Jun 2021, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf -

16 Apr 2021, 14:15

Type Values Removed Values Added
References
  • (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 -

13 Apr 2021, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf -

Information

Published : 2017-01-06 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-1550

Mitre link : CVE-2016-1550

CVE.ORG link : CVE-2016-1550


JSON object : View

Products Affected

ntp

  • ntp
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor