Executive Summary

Informations
Name CVE-2016-4957 First vendor Publication 2016-07-04
Vendor Cve Last vendor Modification 2020-06-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-1547.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4957

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 4

Snort® IPS/IDS

Date Description
2018-03-23 NTP crypto-NAK denial of service attempt
RuleID : 45693 - Revision : 3 - Type : SERVER-OTHER
2017-12-13 NTP crypto-NAK denial of service attempt
RuleID : 44756 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1602-1.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7cfcea05600a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-750.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1584-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1563-1.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-727.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p8.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-155-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/321640
CONFIRM http://bugs.ntp.org/3046
http://support.ntp.org/bin/view/Main/NtpBug3046
http://support.ntp.org/bin/view/Main/SecurityNotice
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
GENTOO https://security.gentoo.org/glsa/201607-15
SECTRACK http://www.securitytracker.com/id/1036037
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:49:45
  • Multiple Updates
2021-04-22 02:01:06
  • Multiple Updates
2020-06-19 00:22:38
  • Multiple Updates
2020-05-29 09:22:43
  • Multiple Updates
2020-05-28 21:23:04
  • Multiple Updates
2020-05-23 00:51:37
  • Multiple Updates
2018-10-31 00:21:07
  • Multiple Updates
2018-01-26 12:07:23
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-09-01 09:24:50
  • Multiple Updates
2017-07-01 09:23:28
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2016-10-05 21:22:47
  • Multiple Updates
2016-10-04 09:24:14
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-22 21:24:33
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-14 09:24:29
  • Multiple Updates
2016-07-07 21:25:40
  • Multiple Updates
2016-07-05 09:24:29
  • First insertion