Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7431

Published: 13 January 2017

NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.

Notes

AuthorNote
mdeslaur
ntp-4.2.8p8 and ntp-4.3.93

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
ntp
Launchpad, Ubuntu, Debian
precise Not vulnerable
(1:4.2.6.p3+dfsg-1ubuntu3.11)
trusty Not vulnerable
(1:4.2.6.p5+dfsg-3ubuntu2.14.04.10)
upstream
Released (1:4.2.8p9+dfsg-1, 4.2.8p9)
xenial Not vulnerable
(1:4.2.8p4+dfsg-3ubuntu5.3)
yakkety
Released (1:4.2.8p8+dfsg-1ubuntu2.1)
zesty Not vulnerable
(1:4.2.8p9+dfsg-2ubuntu1)
Patches:
upstream: http://bk1.ntp.org/ntp-stable/?PAGE=cset&REV=57ff44d0W6suoUHdd2ZvRM3z87j2QA

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N