An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-06-04T20:00:00Z

Updated: 2024-09-17T03:53:51.612Z

Reserved: 2016-10-26T00:00:00

Link: CVE-2016-9042

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-04T20:29:00.417

Modified: 2023-11-07T02:36:42.027

Link: CVE-2016-9042

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-03-21T00:00:00Z

Links: CVE-2016-9042 - Bugzilla