5.9
MEDIUM
CVE-2016-2519
NTP ntpd Denial of Service Remote
Description

ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.

INFO

Published Date :

Jan. 30, 2017, 9:59 p.m.

Last Modified :

Nov. 21, 2017, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-2519 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ntp ntp
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2519 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2519 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171004-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035705 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-15 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug3008 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug3008 Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/88204 No Types Assigned http://www.securityfocus.com/bid/88204 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.kb.cert.org/vuls/id/718152 No Types Assigned https://www.kb.cert.org/vuls/id/718152 Third Party Advisory, US Government Resource
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/88204 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.62 }} 0.51%

score

0.92489

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability