Executive Summary

Informations
Name CVE-2016-7426 First vendor Publication 2017-01-13
Vendor Cve Last vendor Modification 2020-06-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7426

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 899
Os 1
Os 2
Os 2
Os 4
Os 5
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0003.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory8.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3349-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1024.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory8.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170206_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0255-1.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-781.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1525.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcedcdbbc86e11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3196-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3195-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3193-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51444934.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8a8561ee7.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c198d15316.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7209ab4e02.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p9.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote NTP server is affected by a denial of service vulnerability.
File : ntp_cve-2016-7434.nasl - Type : ACT_ATTACK
2016-11-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8db8d62ab08b11e68ebad050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-326-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94451
CERT-VN https://www.kb.cert.org/vuls/id/633847
CONFIRM http://nwtime.org/ntp428p9_release/
http://support.ntp.org/bin/view/Main/NtpBug3071
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
https://bto.bluecoat.com/security-advisory/sa139
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0252.html
SECTRACK http://www.securitytracker.com/id/1037354
UBUNTU https://usn.ubuntu.com/3707-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-11-02 01:36:36
  • Multiple Updates
2023-04-21 01:31:04
  • Multiple Updates
2021-05-05 01:23:02
  • Multiple Updates
2021-05-04 12:53:38
  • Multiple Updates
2021-04-22 02:06:15
  • Multiple Updates
2020-07-01 01:15:09
  • Multiple Updates
2020-06-19 00:22:39
  • Multiple Updates
2020-05-29 09:22:43
  • Multiple Updates
2020-05-28 21:23:04
  • Multiple Updates
2020-05-23 00:53:08
  • Multiple Updates
2019-01-24 17:19:06
  • Multiple Updates
2018-01-05 09:23:55
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-07-28 09:22:33
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-05-10 09:23:34
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-02-11 09:24:31
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-02-08 13:25:30
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2017-01-27 21:24:05
  • Multiple Updates
2017-01-25 13:23:33
  • Multiple Updates
2017-01-18 09:28:27
  • Multiple Updates
2017-01-17 21:21:57
  • Multiple Updates
2017-01-13 21:23:40
  • First insertion