Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9042

Publication date 31 December 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.9 · Medium

Score breakdown

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.

Read the notes from the security team

Status

Package Ubuntu Release Status
ntp 17.04 zesty
Fixed 1:4.2.8p9+dfsg-2ubuntu1.1
16.10 yakkety
Fixed 1:4.2.8p8+dfsg-1ubuntu2.1
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
12.04 LTS precise
Not affected

Notes


mdeslaur

ntp-4.2.8p9 (21 Nov 2016), up to but not including ntp-4.2.8p10 introduced in patch for CVE-2016-7431

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
ntp

Severity score breakdown

Parameter Value
Base score 5.9 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references