ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-06T20:00:00

Updated: 2024-08-05T06:24:10.327Z

Reserved: 2018-02-15T00:00:00

Link: CVE-2018-7170

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-06T20:29:01.297

Modified: 2020-06-18T14:01:28.270

Link: CVE-2018-7170

cve-icon Redhat

Severity : Low

Publid Date: 2018-02-27T00:00:00Z

Links: CVE-2018-7170 - Bugzilla