The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.
References
Link Providers
http://bugs.ntp.org/3044 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html cve-icon cve-icon
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html cve-icon cve-icon
http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html cve-icon cve-icon
http://support.ntp.org/bin/view/Main/NtpBug3044 cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#June_2016_ntp_4_2_8p8_NTP_Securi cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd cve-icon cve-icon
http://www.kb.cert.org/vuls/id/321640 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/538599/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/538600/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/540683/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded cve-icon cve-icon
http://www.securitytracker.com/id/1036037 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3096-1 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4954 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201607-15 cve-icon cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 cve-icon cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4954 cve-icon
https://www.kb.cert.org/vuls/id/321640 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-07-05T01:00:00

Updated: 2024-08-06T00:46:39.878Z

Reserved: 2016-05-23T00:00:00

Link: CVE-2016-4954

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-07-05T01:59:01.267

Modified: 2023-11-07T02:32:51.250

Link: CVE-2016-4954

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-06-02T00:00:00Z

Links: CVE-2016-4954 - Bugzilla