Executive Summary

Informations
Name CVE-2016-2518 First vendor Publication 2017-01-30
Vendor Cve Last vendor Modification 2021-06-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 897
Application 3
Os 3
Os 69
Os 2
Os 1
Os 2
Os 3
Os 6
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0019.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory7.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20804323.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220112.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3096-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1552.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3629.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-559.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-777d838c1b.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-708.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-599.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1291-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1278-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5b2eb0bf9c.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ed8c6c0426.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p7.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2487d9a0c3011e6acd0d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/88226
BUGTRAQ http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
CERT-VN https://www.kb.cert.org/vuls/id/718152
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://support.ntp.org/bin/view/Main/NtpBug3009
http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Se...
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://security.netapp.com/advisory/ntap-20171004-0002/
https://support.f5.com/csp/article/K20804323
DEBIAN http://www.debian.org/security/2016/dsa-3629
https://www.debian.org/security/2016/dsa-3629
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
GENTOO https://security.gentoo.org/glsa/201607-15
MISC http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-U...
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1552.html
https://access.redhat.com/errata/RHSA-2016:1141
SECTRACK http://www.securitytracker.com/id/1035705
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
UBUNTU http://www.ubuntu.com/usn/USN-3096-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2023-11-02 01:33:51
  • Multiple Updates
2023-04-21 01:28:39
  • Multiple Updates
2021-06-10 17:23:03
  • Multiple Updates
2021-06-09 21:23:31
  • Multiple Updates
2021-06-08 17:23:00
  • Multiple Updates
2021-05-04 12:48:02
  • Multiple Updates
2021-04-22 01:59:05
  • Multiple Updates
2020-07-01 01:13:58
  • Multiple Updates
2020-05-29 12:13:50
  • Multiple Updates
2020-05-29 01:14:09
  • Multiple Updates
2020-05-23 01:59:13
  • Multiple Updates
2020-05-23 00:50:24
  • Multiple Updates
2019-04-20 12:06:42
  • Multiple Updates
2018-05-18 09:19:24
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2018-01-05 09:23:38
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-11-10 09:23:02
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-09-03 09:24:02
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-01 09:23:24
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2017-02-25 00:22:47
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-10 09:23:40
  • Multiple Updates
2017-02-01 09:22:46
  • Multiple Updates
2017-01-31 05:23:49
  • First insertion