CVE Vulnerabilities

CVE-2016-7426

Uncontrolled Resource Consumption

Published: Jan 13, 2017 | Modified: Apr 20, 2025
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
4.3 MODERATE
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V3
5.9 MODERATE
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Ubuntu
LOW

NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.

Weakness

The product does not properly control the allocation and maintenance of a limited resource.

Affected Software

Name Vendor Start Version End Version
Ntp Ntp 4.2.6 (including) 4.2.8 (excluding)
Ntp Ntp 4.3.0 (including) 4.3.94 (excluding)
Ntp Ntp 4.2.5-p203 (including) 4.2.5-p203 (including)
Ntp Ntp 4.2.5-p204 (including) 4.2.5-p204 (including)
Ntp Ntp 4.2.5-p205 (including) 4.2.5-p205 (including)
Ntp Ntp 4.2.5-p206 (including) 4.2.5-p206 (including)
Ntp Ntp 4.2.5-p207 (including) 4.2.5-p207 (including)
Ntp Ntp 4.2.5-p208 (including) 4.2.5-p208 (including)
Ntp Ntp 4.2.5-p209 (including) 4.2.5-p209 (including)
Ntp Ntp 4.2.5-p210 (including) 4.2.5-p210 (including)
Ntp Ntp 4.2.5-p211 (including) 4.2.5-p211 (including)
Ntp Ntp 4.2.5-p212 (including) 4.2.5-p212 (including)
Ntp Ntp 4.2.5-p213 (including) 4.2.5-p213 (including)
Ntp Ntp 4.2.5-p214 (including) 4.2.5-p214 (including)
Ntp Ntp 4.2.5-p215 (including) 4.2.5-p215 (including)
Ntp Ntp 4.2.5-p216 (including) 4.2.5-p216 (including)
Ntp Ntp 4.2.5-p217 (including) 4.2.5-p217 (including)
Ntp Ntp 4.2.5-p218 (including) 4.2.5-p218 (including)
Ntp Ntp 4.2.5-p219 (including) 4.2.5-p219 (including)
Ntp Ntp 4.2.5-p220 (including) 4.2.5-p220 (including)
Ntp Ntp 4.2.5-p221 (including) 4.2.5-p221 (including)
Ntp Ntp 4.2.5-p222 (including) 4.2.5-p222 (including)
Ntp Ntp 4.2.5-p223 (including) 4.2.5-p223 (including)
Ntp Ntp 4.2.5-p224 (including) 4.2.5-p224 (including)
Ntp Ntp 4.2.5-p225 (including) 4.2.5-p225 (including)
Ntp Ntp 4.2.5-p226 (including) 4.2.5-p226 (including)
Ntp Ntp 4.2.5-p227 (including) 4.2.5-p227 (including)
Ntp Ntp 4.2.5-p228 (including) 4.2.5-p228 (including)
Ntp Ntp 4.2.5-p229 (including) 4.2.5-p229 (including)
Ntp Ntp 4.2.5-p230 (including) 4.2.5-p230 (including)
Ntp Ntp 4.2.5-p231_rc1 (including) 4.2.5-p231_rc1 (including)
Ntp Ntp 4.2.5-p232_rc1 (including) 4.2.5-p232_rc1 (including)
Ntp Ntp 4.2.5-p233_rc1 (including) 4.2.5-p233_rc1 (including)
Ntp Ntp 4.2.5-p234_rc1 (including) 4.2.5-p234_rc1 (including)
Ntp Ntp 4.2.5-p235_rc1 (including) 4.2.5-p235_rc1 (including)
Ntp Ntp 4.2.5-p236_rc1 (including) 4.2.5-p236_rc1 (including)
Ntp Ntp 4.2.5-p237_rc1 (including) 4.2.5-p237_rc1 (including)
Ntp Ntp 4.2.5-p238_rc1 (including) 4.2.5-p238_rc1 (including)
Ntp Ntp 4.2.5-p239_rc1 (including) 4.2.5-p239_rc1 (including)
Ntp Ntp 4.2.5-p240_rc1 (including) 4.2.5-p240_rc1 (including)
Ntp Ntp 4.2.5-p241_rc1 (including) 4.2.5-p241_rc1 (including)
Ntp Ntp 4.2.5-p242_rc1 (including) 4.2.5-p242_rc1 (including)
Ntp Ntp 4.2.5-p243_rc1 (including) 4.2.5-p243_rc1 (including)
Ntp Ntp 4.2.5-p244_rc1 (including) 4.2.5-p244_rc1 (including)
Ntp Ntp 4.2.5-p245_rc1 (including) 4.2.5-p245_rc1 (including)
Ntp Ntp 4.2.5-p246_rc1 (including) 4.2.5-p246_rc1 (including)
Ntp Ntp 4.2.5-p247_rc1 (including) 4.2.5-p247_rc1 (including)
Ntp Ntp 4.2.5-p248_rc1 (including) 4.2.5-p248_rc1 (including)
Ntp Ntp 4.2.5-p249_rc1 (including) 4.2.5-p249_rc1 (including)
Ntp Ntp 4.2.5-p250_rc1 (including) 4.2.5-p250_rc1 (including)
Ntp Ntp 4.2.8 (including) 4.2.8 (including)
Ntp Ntp 4.2.8-p1 (including) 4.2.8-p1 (including)
Ntp Ntp 4.2.8-p1-beta1 (including) 4.2.8-p1-beta1 (including)
Ntp Ntp 4.2.8-p1-beta2 (including) 4.2.8-p1-beta2 (including)
Ntp Ntp 4.2.8-p1-beta3 (including) 4.2.8-p1-beta3 (including)
Ntp Ntp 4.2.8-p1-beta4 (including) 4.2.8-p1-beta4 (including)
Ntp Ntp 4.2.8-p1-beta5 (including) 4.2.8-p1-beta5 (including)
Ntp Ntp 4.2.8-p1-rc1 (including) 4.2.8-p1-rc1 (including)
Ntp Ntp 4.2.8-p1-rc2 (including) 4.2.8-p1-rc2 (including)
Ntp Ntp 4.2.8-p2 (including) 4.2.8-p2 (including)
Ntp Ntp 4.2.8-p2-rc1 (including) 4.2.8-p2-rc1 (including)
Ntp Ntp 4.2.8-p2-rc2 (including) 4.2.8-p2-rc2 (including)
Ntp Ntp 4.2.8-p2-rc3 (including) 4.2.8-p2-rc3 (including)
Ntp Ntp 4.2.8-p3 (including) 4.2.8-p3 (including)
Ntp Ntp 4.2.8-p3-rc1 (including) 4.2.8-p3-rc1 (including)
Ntp Ntp 4.2.8-p3-rc2 (including) 4.2.8-p3-rc2 (including)
Ntp Ntp 4.2.8-p3-rc3 (including) 4.2.8-p3-rc3 (including)
Ntp Ntp 4.2.8-p4 (including) 4.2.8-p4 (including)
Ntp Ntp 4.2.8-p5 (including) 4.2.8-p5 (including)
Ntp Ntp 4.2.8-p6 (including) 4.2.8-p6 (including)
Ntp Ntp 4.2.8-p7 (including) 4.2.8-p7 (including)
Ntp Ntp 4.2.8-p8 (including) 4.2.8-p8 (including)
Red Hat Enterprise Linux 6 RedHat ntp-0:4.2.6p5-10.el6_8.2 *
Red Hat Enterprise Linux 7 RedHat ntp-0:4.2.6p5-25.el7_3.1 *
Ntp Ubuntu esm-infra-legacy/trusty *
Ntp Ubuntu esm-infra/xenial *
Ntp Ubuntu precise *
Ntp Ubuntu trusty *
Ntp Ubuntu trusty/esm *
Ntp Ubuntu upstream *
Ntp Ubuntu vivid/stable-phone-overlay *
Ntp Ubuntu xenial *
Ntp Ubuntu yakkety *

Potential Mitigations

  • Mitigation of resource exhaustion attacks requires that the target system either:

  • The first of these solutions is an issue in itself though, since it may allow attackers to prevent the use of the system by a particular valid user. If the attacker impersonates the valid user, they may be able to prevent the user from accessing the server in question.

  • The second solution is simply difficult to effectively institute – and even when properly done, it does not provide a full solution. It simply makes the attack require more resources on the part of the attacker.

References