CVE-2016-7433

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a "root distance that did not include the peer dispersion."
Overview
  • CVE ID
  • CVE-2016-7433
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-01-13T16:59:00
  • Last Modified Date
  • 2021-07-16T13:15:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ntp:ntp:*:p8:*:*:*:*:*:* 1 OR 4.2.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://www.kb.cert.org/vuls/id/633847 Third Party Advisory US Government Resource
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Vendor Advisory
http://support.ntp.org/bin/view/Main/NtpBug3067 Issue Tracking Mitigation Vendor Advisory
http://nwtime.org/ntp428p9_release/ Release Notes Vendor Advisory
http://www.securityfocus.com/bid/94455
https://bto.bluecoat.com/security-advisory/sa139
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
http://www.securitytracker.com/id/1037354
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
http://rhn.redhat.com/errata/RHSA-2017-0252.html
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/
http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/
http://www.securityfocus.com/archive/1/540254/100/0/threaded
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/
http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
http://www.ubuntu.com/usn/USN-3349-1
http://www.securityfocus.com/archive/1/539955/100/0/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 07:06:43 Added to TrackCVE
2022-12-02 12:55:12 2017-01-13T16:59Z 2017-01-13T16:59:00 CVE Published Date updated
2022-12-02 12:55:12 2021-07-16T13:15:08 CVE Modified Date updated
2022-12-02 12:55:12 Modified Vulnerability Status updated