CVE-2016-4955

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.
Overview
  • CVE ID
  • CVE-2016-4955
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-07-05T01:59:02
  • Last Modified Date
  • 2021-07-16T12:15:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* 1 OR 4.2.0 4.2.8
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* 1 OR 4.3.0 4.3.93
cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_manager:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.kb.cert.org/vuls/id/321640 Third Party Advisory US Government Resource
http://support.ntp.org/bin/view/Main/NtpBug3043 Patch Vendor Advisory
http://bugs.ntp.org/3043 Issue Tracking Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice Release Notes Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/91007 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201607-15 Third Party Advisory
http://www.securitytracker.com/id/1036037 Third Party Advisory VDB Entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://www.ubuntu.com/usn/USN-3096-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.securityfocus.com/archive/1/538600/100/0/threaded
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.kb.cert.org/vuls/id/321640
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
History
Created Old Value New Value Data Type Notes
2022-05-10 07:06:45 Added to TrackCVE
2022-12-02 10:11:33 2016-07-05T01:59Z 2016-07-05T01:59:02 CVE Published Date updated
2022-12-02 10:11:33 2021-07-16T12:15:08 CVE Modified Date updated
2022-12-02 10:11:33 Modified Vulnerability Status updated