The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-13T16:00:00

Updated: 2024-08-06T02:50:37.626Z

Reserved: 2016-11-14T00:00:00

Link: CVE-2016-9310

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-13T16:59:00.857

Modified: 2019-01-24T11:29:03.657

Link: CVE-2016-9310

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-21T00:00:00Z

Links: CVE-2016-9310 - Bugzilla