An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html cve-icon cve-icon
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1552.html cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3629 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/538233/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/88264 cve-icon cve-icon
http://www.securitytracker.com/id/1035705 cve-icon cve-icon
http://www.talosintel.com/reports/TALOS-2016-0082/ cve-icon
http://www.talosintelligence.com/reports/TALOS-2016-0082/ cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3096-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1141 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-1548 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201607-15 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20171004-0002/ cve-icon cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 cve-icon cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-1548 cve-icon
https://www.debian.org/security/2016/dsa-3629 cve-icon cve-icon
https://www.kb.cert.org/vuls/id/718152 cve-icon cve-icon
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-01-06T21:00:00

Updated: 2024-08-05T23:02:11.744Z

Reserved: 2016-01-07T00:00:00

Link: CVE-2016-1548

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-06T21:59:00.353

Modified: 2021-11-17T22:15:47.620

Link: CVE-2016-1548

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-04-26T00:00:00Z

Links: CVE-2016-1548 - Bugzilla