Executive Summary

Informations
Name CVE-2016-5117 First vendor Publication 2017-01-31
Vendor Cve Last vendor Modification 2017-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenNTPD before 6.0p1 does not validate the CN for HTTPS constraint requests, which allows remote attackers to bypass the man-in-the-middle mitigations via a crafted timestamp constraint with a valid certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5117

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

Sources (Detail)

Source Url
CONFIRM http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/ntpd/constraint.c.diff?...
http://www.openntpd.org/txt/release-6.0p1.txt
MLIST http://www.openwall.com/lists/oss-security/2016/05/23/2
http://www.openwall.com/lists/oss-security/2016/05/29/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-04-22 02:01:20
  • Multiple Updates
2020-05-23 02:00:12
  • Multiple Updates
2020-05-23 00:51:41
  • Multiple Updates
2017-02-25 00:22:48
  • Multiple Updates
2017-02-01 00:21:39
  • First insertion