Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1551

Published: 27 January 2017

ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.

Notes

AuthorNote
mdeslaur
Linux drops 127.0.0.0/8, Ubuntu not affected

Priority

Negligible

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
ntp
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Not vulnerable

upstream
Released (1:4.2.8p7+dfsg-1)
wily Not vulnerable

xenial Not vulnerable

Patches:
upstream: http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=56d4cdadyjbEtsWIuGaFIpsC0XrP2A

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N