Cisco IOS/IOS XE ntp Time access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability has been found in Cisco IOS and IOS XE (Router Operating System) (the affected version is unknown) and classified as problematic. Affected by this vulnerability is an unknown code of the component ntp. The manipulation with an unknown input leads to a access control vulnerability (Time). The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect integrity. The summary by CVE is:

The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID CSCux46898.

The weakness was presented 04/20/2016 with Cisco as CSCux46898 as confirmed advisory (Website). It is possible to read the advisory at tools.cisco.com. This vulnerability is known as CVE-2016-1384 since 01/03/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK. The advisory points out:

A vulnerability in the ntp subsystem of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to mobilize ntp associations. The vulnerability is due to missing authorization checks on certain ntp packets. An attacker could exploit this vulnerability by ingressing malicious packets to the ntp daemon. An exploit could allow the attacker to control the time of the affected device.

The vulnerability scanner Nessus provides a plugin with the ID 90862 (Cisco IOS XE NTP Subsystem Unauthorized Access (cisco-sa-20160419-ios)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (90862) and SecurityFocus (BID 86685†). See VDB-74740, VDB-92853, VDB-141110 and VDB-143747 for similar entries.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Time
Class: Access control / Time
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 90862
Nessus Name: Cisco IOS XE NTP Subsystem Unauthorized Access (cisco-sa-20160419-ios)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 103403
OpenVAS Name: Cisco IOS and Cisco IOS XE ntp Subsystem Unauthorized Access Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/03/2016 🔍
04/19/2016 +106 days 🔍
04/19/2016 +0 days 🔍
04/20/2016 +1 days 🔍
04/20/2016 +0 days 🔍
04/21/2016 +1 days 🔍
05/03/2016 +11 days 🔍
07/26/2022 +2275 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCux46898
Organization: Cisco
Status: Confirmed

CVE: CVE-2016-1384 (🔍)
OVAL: 🔍

SecurityFocus: 86685 - Cisco IOS and Cisco IOS XE Software CVE-2016-1384 Unauthorized Access Vulnerability
SecurityTracker: 1035622

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 04/21/2016 15:20
Updated: 07/26/2022 12:55
Changes: 04/21/2016 15:20 (64), 10/19/2018 08:12 (17), 07/26/2022 12:55 (4)
Complete: 🔍
Cache ID: 3:83A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!