ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-01-27T17:00:00

Updated: 2024-08-05T23:02:12.002Z

Reserved: 2016-01-07T00:00:00

Link: CVE-2016-1551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-27T17:59:00.227

Modified: 2017-11-21T02:29:03.353

Link: CVE-2016-1551

cve-icon Redhat

Severity : Low

Publid Date: 2016-04-26T00:00:00Z

Links: CVE-2016-1551 - Bugzilla