Vulnerability Details : CVE-2016-7426
NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.
Vulnerability category: Denial of service
Products affected by CVE-2016-7426
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p203:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p204:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p205:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p206:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p207:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p208:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p209:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p210:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p211:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p212:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p213:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p214:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p215:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p216:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p217:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p218:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p219:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p220:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p221:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p222:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p223:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p224:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p225:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p226:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p227:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p228:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p229:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p230:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p231_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p232_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p233_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p234_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p235_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p236_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p237_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p238_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p239_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p240_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p241_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p242_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p243_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p244_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p245_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p246_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p247_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p248_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p249_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:p250_rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-7426
5.77%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-7426
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2016-7426
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-7426
-
http://rhn.redhat.com/errata/RHSA-2017-0252.html
RHSA-2017:0252 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/94451
NTP CVE-2016-7426 Local Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
http://support.ntp.org/bin/view/Main/NtpBug3071
NtpBug3071 < Main < NTPIssue Tracking;Mitigation;Vendor Advisory
-
https://usn.ubuntu.com/3707-2/
USN-3707-2: NTP vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://nwtime.org/ntp428p9_release/
Network Time Foundation Publishes NTP 4.2.8p9 Security ReleaseThird Party Advisory
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
Third Party Advisory
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple VulnerabilitiesThird Party Advisory
-
https://bto.bluecoat.com/security-advisory/sa139
SA139 : November 2016 NTP Security VulnerabilitiesThird Party Advisory
-
https://www.kb.cert.org/vuls/id/633847
VU#633847 - NTP.org ntpd contains multiple denial of service vulnerabilitiesThird Party Advisory;US Government Resource
-
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
SecurityNotice < Main < NTPRelease Notes;Vendor Advisory
-
http://www.securitytracker.com/id/1037354
ntp Multiple Bugs Let Remote Users Cause the Target Service to Crash - SecurityTrackerThird Party Advisory;VDB Entry
Jump to