U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2016-9042 Detail

Description

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Nist CVSS score does not match with CNA score
CNA:  Talos
Base Score:  3.7 LOW
Vector:  CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html
http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
http://seclists.org/fulldisclosure/2017/Nov/7
http://seclists.org/fulldisclosure/2017/Sep/62
http://www.securityfocus.com/archive/1/540403/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded
http://www.securityfocus.com/bid/97046 Permissions Required  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1038123 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039427 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-3349-1
https://bto.bluecoat.com/security-advisory/sa147
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10201
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc Third Party Advisory 
https://support.apple.com/kb/HT208144
https://support.f5.com/csp/article/K39041624
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us Third Party Advisory 
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260 Exploit  Mitigation  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-9042
NVD Published Date:
06/04/2018
NVD Last Modified:
11/06/2023
Source:
Talos