Executive Summary

Informations
Name CVE-2016-4954 First vendor Publication 2016-07-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4954

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 898
Application 1
Application 1
Application 1
Os 1
Os 1
Os 2
Os 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1125.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1124.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82644737.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3096-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1602-1.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7cfcea05600a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-727.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c3bd6a3496.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-89e0874533.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-50b0066b7f.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-750.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1584-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1563-1.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-727.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p8.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-155-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/540683/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/321640
https://www.kb.cert.org/vuls/id/321640
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://bugs.ntp.org/3044
http://support.ntp.org/bin/view/Main/NtpBug3044
http://support.ntp.org/bin/view/Main/SecurityNotice
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
GENTOO https://security.gentoo.org/glsa/201607-15
MISC http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-U...
http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD...
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
SECTRACK http://www.securitytracker.com/id/1036037
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-3096-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-11-07 21:43:49
  • Multiple Updates
2023-11-02 01:35:15
  • Multiple Updates
2023-04-21 01:29:52
  • Multiple Updates
2021-08-05 01:21:08
  • Multiple Updates
2021-07-16 17:23:03
  • Multiple Updates
2021-06-08 17:23:01
  • Multiple Updates
2021-05-04 12:50:09
  • Multiple Updates
2021-04-22 00:22:48
  • Multiple Updates
2021-04-16 05:22:46
  • Multiple Updates
2021-04-13 17:22:50
  • Multiple Updates
2020-07-01 01:14:34
  • Multiple Updates
2020-06-18 21:22:56
  • Multiple Updates
2020-05-29 09:22:43
  • Multiple Updates
2020-05-28 21:23:04
  • Multiple Updates
2020-05-23 00:51:37
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-09-01 09:24:50
  • Multiple Updates
2017-07-11 13:24:30
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2017-06-09 09:23:20
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-04 09:24:13
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-08-03 13:26:21
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-14 09:24:29
  • Multiple Updates
2016-07-07 21:25:40
  • Multiple Updates
2016-07-05 09:24:29
  • First insertion