Executive Summary

Informations
Name CVE-2016-7427 First vendor Publication 2017-01-13
Vendor Cve Last vendor Modification 2019-01-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7427

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0003.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory8.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3349-1.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory8.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92194.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92193.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92067.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91803.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV92192.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91951.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0255-1.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1525.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcedcdbbc86e11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3196-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3195-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3193-1.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p9.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote NTP server is affected by a denial of service vulnerability.
File : ntp_cve-2016-7434.nasl - Type : ACT_ATTACK
2016-11-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8db8d62ab08b11e68ebad050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-326-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94447
CERT-VN https://www.kb.cert.org/vuls/id/633847
CONFIRM http://nwtime.org/ntp428p9_release/
http://support.ntp.org/bin/view/Main/NtpBug3114
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
https://bto.bluecoat.com/security-advisory/sa139
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
SECTRACK http://www.securitytracker.com/id/1037354
UBUNTU https://usn.ubuntu.com/3707-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:53:50
  • Multiple Updates
2021-04-22 02:05:31
  • Multiple Updates
2020-05-23 00:53:08
  • Multiple Updates
2019-01-24 17:19:06
  • Multiple Updates
2018-11-08 17:19:08
  • Multiple Updates
2018-08-30 17:19:34
  • Multiple Updates
2017-11-21 09:22:03
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-28 09:22:33
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-05-10 09:23:34
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-11 09:24:31
  • Multiple Updates
2017-01-27 21:24:05
  • Multiple Updates
2017-01-25 13:23:33
  • Multiple Updates
2017-01-18 09:28:27
  • Multiple Updates
2017-01-17 21:21:57
  • Multiple Updates
2017-01-13 21:23:40
  • First insertion