ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.
References
Link Resource
http://bugs.ntp.org/3045 Issue Tracking Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html
http://support.ntp.org/bin/view/Main/NtpBug3045 Patch Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.kb.cert.org/vuls/id/321640 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/540683/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
http://www.securityfocus.com/bid/91010 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036037 Third Party Advisory VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc Third Party Advisory
https://security.gentoo.org/glsa/201607-15 Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 Third Party Advisory US Government Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.kb.cert.org/vuls/id/321640
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-07-05T01:00:00

Updated: 2021-07-16T12:08:56

Reserved: 2016-05-23T00:00:00


Link: CVE-2016-4953

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-07-05T01:59:00.143

Modified: 2021-07-16T13:15:08.447


Link: CVE-2016-4953

JSON object: View

cve-icon Redhat Information

No data.

CWE