U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-4956 Detail

Description

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.3 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.ntp.org/3042 Issue Tracking  Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug3042 Vendor Advisory 
http://support.ntp.org/bin/view/Main/SecurityNotice Release Notes  Vendor Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.kb.cert.org/vuls/id/321640 Third Party Advisory  US Government Resource 
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory 
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/540683/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
http://www.securityfocus.com/bid/91009 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1036037 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-3096-1
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc Third Party Advisory 
https://security.gentoo.org/glsa/201607-15 Third Party Advisory 
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.kb.cert.org/vuls/id/321640

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

32 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-4956
NVD Published Date:
07/04/2016
NVD Last Modified:
11/06/2023
Source:
MITRE