4.3
CVSSv2

CVE-2016-4955

Published: 05/07/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

ntpd in NTP 4.x prior to 4.2.8p8, when autokey is enabled, allows remote malicious users to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.8

ntp ntp

oracle solaris 11.3

oracle solaris 10

novell suse manager 2.1

suse linux enterprise server 11

suse openstack cloud 5

suse manager proxy 2.1

suse linux enterprise server 12

suse linux enterprise desktop 12

opensuse leap 42.1

opensuse opensuse 13.2

siemens simatic_net_cp_443-1_opc_ua_firmware

Vendor Advisories

Several security issues were fixed in NTP ...
It was discovered that ntpq and ntpdc disclosed the origin timestamp to unauthenticated clients, which could permit such clients to forge the server's replies (CVE-2015-8139) The process_packet function in ntp_protoc in ntpd in NTP 4x before 428p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoo ...
ntpd in NTP 4x before 428p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time ...

References

CWE-362http://www.kb.cert.org/vuls/id/321640http://support.ntp.org/bin/view/Main/NtpBug3043http://bugs.ntp.org/3043http://support.ntp.org/bin/view/Main/SecurityNoticehttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttp://www.securityfocus.com/bid/91007https://security.gentoo.org/glsa/201607-15http://www.securitytracker.com/id/1036037https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.aschttps://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdfhttp://www.securityfocus.com/archive/1/archive/1/538600/100/0/threadedhttp://www.securityfocus.com/archive/1/archive/1/538599/100/0/threadedhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.htmlhttp://www.ubuntu.com/usn/USN-3096-1http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.htmlhttp://www.securityfocus.com/archive/1/538599/100/0/threadedhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpdhttp://www.securityfocus.com/archive/1/538600/100/0/threadedhttps://us-cert.cisa.gov/ics/advisories/icsa-21-159-11https://www.kb.cert.org/vuls/id/321640http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.htmlhttp://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/https://usn.ubuntu.com/3096-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/321640