2017-10-16 12:31:07 -04:00
{
2019-03-17 22:58:31 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2016-4956" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-17 22:58:31 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "SUSE-SU-2016:1602" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html"
} ,
{
"name" : "91009" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/91009"
} ,
{
"name" : "openSUSE-SU-2016:1583" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html"
} ,
{
"name" : "FreeBSD-SA-16:24" ,
"refsource" : "FREEBSD" ,
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc"
} ,
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us" ,
"refsource" : "CONFIRM" ,
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us"
} ,
{
"name" : "1036037" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1036037"
} ,
{
"name" : "SUSE-SU-2016:1584" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html"
} ,
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
} ,
{
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3042" ,
"refsource" : "CONFIRM" ,
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3042"
} ,
{
"name" : "http://bugs.ntp.org/3042" ,
"refsource" : "CONFIRM" ,
"url" : "http://bugs.ntp.org/3042"
} ,
{
"name" : "VU#321640" ,
"refsource" : "CERT-VN" ,
"url" : "http://www.kb.cert.org/vuls/id/321640"
} ,
{
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice" ,
"refsource" : "CONFIRM" ,
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice"
} ,
{
"name" : "openSUSE-SU-2016:1636" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html"
} ,
{
"name" : "SUSE-SU-2016:1563" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html"
} ,
{
"name" : "GLSA-201607-15" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201607-15"
}
]
}
}