The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html cve-icon cve-icon
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1552.html cve-icon cve-icon
http://support.ntp.org/bin/view/Main/NtpBug3009 cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3629 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/538233/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/88226 cve-icon cve-icon
http://www.securitytracker.com/id/1035705 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3096-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1141 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2518 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201607-15 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20171004-0002/ cve-icon cve-icon
https://support.f5.com/csp/article/K20804323 cve-icon cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2518 cve-icon
https://www.debian.org/security/2016/dsa-3629 cve-icon cve-icon
https://www.kb.cert.org/vuls/id/718152 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-30T21:00:00

Updated: 2024-08-05T23:32:20.674Z

Reserved: 2016-02-20T00:00:00

Link: CVE-2016-2518

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-30T21:59:01.080

Modified: 2021-06-10T13:15:07.937

Link: CVE-2016-2518

cve-icon Redhat

Severity : Low

Publid Date: 2016-04-26T00:00:00Z

Links: CVE-2016-2518 - Bugzilla