Description

An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.

INFO

Published Date :

Jan. 6, 2017, 9:59 p.m.

Last Modified :

Nov. 17, 2021, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-1548 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1548 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1548.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
http://rhn.redhat.com/errata/RHSA-2016-1552.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
http://www.debian.org/security/2016/dsa-3629
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
http://www.securityfocus.com/bid/88264
http://www.securitytracker.com/id/1035705
http://www.talosintelligence.com/reports/TALOS-2016-0082/ Exploit Third Party Advisory
http://www.ubuntu.com/usn/USN-3096-1
https://access.redhat.com/errata/RHSA-2016:1141
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
https://security.gentoo.org/glsa/201607-15
https://security.netapp.com/advisory/ntap-20171004-0002/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
https://www.debian.org/security/2016/dsa-3629
https://www.kb.cert.org/vuls/id/718152
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1548 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1548 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2021

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/538233/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2016/dsa-3629 [No Types Assigned]
    Added Reference https://www.kb.cert.org/vuls/id/718152 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3096-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html [No Types Assigned]
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html [No Types Assigned]
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082 [No Types Assigned]
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2021

    Action Type Old Value New Value
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1141 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1552.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171004-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3629 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035705 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-15 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/88264 [No Types Assigned]
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html [No Types Assigned]
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
    Changed Reference Type http://www.talosintelligence.com/reports/TALOS-2016-0082/ No Types Assigned http://www.talosintelligence.com/reports/TALOS-2016-0082/ Third Party Advisory, Exploit
    Added CWE CWE-19
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1548 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1548 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.07%

score

0.78267

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability