CVE-2016-1551

ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ntpsec:ntpsec:a5fb34b9cc89b92a8fef2f459004865c93bb7f92:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-27 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-1551

Mitre link : CVE-2016-1551

CVE.ORG link : CVE-2016-1551


JSON object : View

Products Affected

ntp

  • ntp

ntpsec

  • ntpsec
CWE
CWE-254

7PK - Security Features