5.3
MEDIUM
CVE-2016-2518
NTP MATCH_ASSOC Buffer Overflow Vulnerability
Description

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.

INFO

Published Date :

Jan. 30, 2017, 9:59 p.m.

Last Modified :

June 10, 2021, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-2518 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2518 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Netapp oncommand_balance
2 Netapp oncommand_performance_manager
3 Netapp clustered_data_ontap
4 Netapp data_ontap
5 Netapp oncommand_unified_manager_for_clustered_data_ontap
1 Oracle linux
2 Oracle communications_user_data_repository
1 Debian debian_linux
1 Freebsd freebsd
1 Ntp ntp
1 Siemens simatic_net_cp_443-1_opc_ua_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2518.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
http://rhn.redhat.com/errata/RHSA-2016-1552.html Broken Link
http://support.ntp.org/bin/view/Main/NtpBug3009 Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
http://www.debian.org/security/2016/dsa-3629 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
http://www.securityfocus.com/bid/88226 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035705 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3096-1
https://access.redhat.com/errata/RHSA-2016:1141 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc Third Party Advisory
https://security.gentoo.org/glsa/201607-15 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171004-0002/ Third Party Advisory
https://support.f5.com/csp/article/K20804323
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.debian.org/security/2016/dsa-3629
https://www.kb.cert.org/vuls/id/718152 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2518 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2518 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3096-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html [No Types Assigned]
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/538233/100/0/threaded [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html [No Types Assigned]
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 [No Types Assigned]
    Added Reference https://support.f5.com/csp/article/K20804323 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2016/dsa-3629 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1552.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1552.html Broken Link
    Changed Reference Type http://www.debian.org/security/2016/dsa-3629 No Types Assigned http://www.debian.org/security/2016/dsa-3629 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035705 No Types Assigned http://www.securitytracker.com/id/1035705 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1141 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1141 Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-15 No Types Assigned https://security.gentoo.org/glsa/201607-15 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171004-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20171004-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:*:p8:*:*:*:*:*:* versions up to (including) 4.2.8 OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.8 *cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (excluding) 4.3.92
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_user_data_repository:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_user_data_repository:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_user_data_repository:12.0.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:9.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p12:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p13:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p16:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p19:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p20:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p21:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p22:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p23:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p24:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p25:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p28:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p30:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p31:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p32:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p33:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p34:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p35:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p36:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p38:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p39:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.3:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p12:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p15:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p16:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p17:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p18:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p19:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p22:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p24:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p25:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p26:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p27:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p28:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p29:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p30:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p31:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.1:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p12:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p13:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p14:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.2:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.3:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1141 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1552.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171004-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3629 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035705 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-15 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug3009 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug3009 Vendor Advisory
    Changed Reference Type http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security No Types Assigned http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/718152 No Types Assigned https://www.kb.cert.org/vuls/id/718152 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/88226 No Types Assigned http://www.securityfocus.com/bid/88226 Third Party Advisory, VDB Entry
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2017

    Action Type Old Value New Value
    Changed Description The MATCH_ASSOC funtion in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value. The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
    Added Reference http://www.securityfocus.com/bid/88226 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2518 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2518 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.04%

score

0.72148

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability