[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4954Date: (C)2016-08-25   (M)2024-02-01


The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1036037
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.securityfocus.com/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/540683/100/0/threaded
FEDORA-2016-50b0066b7f
FEDORA-2016-89e0874533
FEDORA-2016-c3bd6a3496
FreeBSD-SA-16:24
GLSA-201607-15
SUSE-SU-2016:1563
SUSE-SU-2016:1568
SUSE-SU-2016:1584
SUSE-SU-2016:1602
SUSE-SU-2016:1912
SUSE-SU-2016:2094
USN-3096-1
VU#321640
http://bugs.ntp.org/3044
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
http://support.ntp.org/bin/view/Main/NtpBug3044
http://support.ntp.org/bin/view/Main/SecurityNotice
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
openSUSE-SU-2016:1583
openSUSE-SU-2016:1636

CPE    7
cpe:/a:ntp:ntp
cpe:/a:ntp:ntp:4.2.8:p2
cpe:/a:ntp:ntp:4.2.8:p3
cpe:/a:ntp:ntp:4.2.8:p4
...
CWE    1
CWE-362
OVAL    12
oval:org.secpod.oval:def:2104580
oval:org.secpod.oval:def:37674
oval:org.secpod.oval:def:89045148
oval:org.secpod.oval:def:400748
...

© SecPod Technologies