CVE-2016-4956

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.
References
Link Resource
http://support.ntp.org/bin/view/Main/NtpBug3042 Vendor Advisory
http://www.kb.cert.org/vuls/id/321640 Third Party Advisory US Government Resource
http://bugs.ntp.org/3042 Issue Tracking Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice Release Notes Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/91009 Third Party Advisory VDB Entry
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us Third Party Advisory
https://security.gentoo.org/glsa/201607-15 Third Party Advisory
http://www.securitytracker.com/id/1036037 Third Party Advisory VDB Entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://www.ubuntu.com/usn/USN-3096-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.securityfocus.com/archive/1/538600/100/0/threaded
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
http://www.securityfocus.com/archive/1/540683/100/0/threaded
https://www.kb.cert.org/vuls/id/321640
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:*
cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_manager:2.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-:*:*:*:*:*:*:*

Information

Published : 2016-07-04 18:59

Updated : 2021-07-16 05:15


NVD link : CVE-2016-4956

Mitre link : CVE-2016-4956


JSON object : View

Advertisement

dedicated server usa

Products Affected

suse

  • linux_enterprise_desktop
  • openstack_cloud
  • manager_proxy
  • linux_enterprise_server

siemens

  • simatic_net_cp_443-1_opc_ua
  • simatic_net_cp_443-1_opc_ua_firmware

ntp

  • ntp

opensuse

  • leap
  • opensuse

novell

  • suse_manager

oracle

  • solaris