CVE-2016-9042

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260 Exploit Mitigation Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc Third Party Advisory
http://www.securitytracker.com/id/1039427 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038123 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/97046 Permissions Required Third Party Advisory VDB Entry
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10201
http://seclists.org/fulldisclosure/2017/Nov/7
http://seclists.org/fulldisclosure/2017/Sep/62
https://support.f5.com/csp/article/K39041624
http://www.securityfocus.com/archive/1/540403/100/0/threaded
https://bto.bluecoat.com/security-advisory/sa147
http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html
http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded
http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
http://www.ubuntu.com/usn/USN-3349-1
https://support.apple.com/kb/HT208144
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:freebsd:freebsd:10.0:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-:*:*:*:*:*:*:*

Information

Published : 2018-06-04 13:29

Updated : 2022-04-19 13:15


NVD link : CVE-2016-9042

Mitre link : CVE-2016-9042


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

freebsd

  • freebsd

siemens

  • simatic_net_cp_443-1_opc_ua
  • simatic_net_cp_443-1_opc_ua_firmware

ntp

  • ntp

hpe

  • hpux-ntp