Versio.io

CVE-2016-9042

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 04-06-2018 10:29
Last modified: - 19-04-2022 10:15
Total changes: - 4

Description

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
High
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
5.9
Base score
2.2
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=ntp AND product=ntp AND version=4.2.8 AND update=p9
OR
vendor=freebsd AND product=freebsd AND version=10.0
vendor=freebsd AND product=freebsd AND version=11.0
OR
vendor=hpe AND product=hpux-ntp AND versionEndExcluding=c.4.2.8.4.0
AND
OR
vendor=siemens AND product=simatic_net_cp_443-1_opc_ua_firmware
OR
vendor=siemens AND product=simatic_net_cp_443-1_opc_ua AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2016-9042

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.