2017-10-16 12:31:07 -04:00
{
2019-03-18 03:52:07 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "cert@cert.org" ,
"ID" : "CVE-2016-1550" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "NTP" ,
"version" : {
"version_data" : [
{
"version_value" : "4.2.8p3"
} ,
{
"version_value" : "4.2.8p4"
}
]
}
}
]
} ,
"vendor_name" : "NTP Project"
} ,
{
"product" : {
"product_data" : [
{
"product_name" : "NTPSec" ,
"version" : {
"version_data" : [
{
"version_value" : "a5fb34b9cc89b92a8fef2f459004865c93bb7f92"
}
]
}
}
]
} ,
"vendor_name" : "NTPsec Project"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "unspecified"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "DSA-3629" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2016/dsa-3629"
} ,
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
} ,
{
"name" : "RHSA-2016:1141" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2016:1141"
} ,
{
"name" : "RHSA-2016:1552" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
} ,
{
"name" : "1035705" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1035705"
} ,
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
} ,
{
"name" : "https://security.netapp.com/advisory/ntap-20171004-0002/" ,
"refsource" : "CONFIRM" ,
"url" : "https://security.netapp.com/advisory/ntap-20171004-0002/"
} ,
{
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0084/" ,
"refsource" : "MISC" ,
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0084/"
} ,
2017-10-16 12:31:07 -04:00
{
2019-03-18 03:52:07 +00:00
"name" : "FreeBSD-SA-16:16" ,
"refsource" : "FREEBSD" ,
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc"
2017-10-16 16:44:18 -04:00
} ,
{
2019-03-18 03:52:07 +00:00
"name" : "88261" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/88261"
} ,
{
"name" : "GLSA-201607-15" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201607-15"
2017-10-16 12:31:07 -04:00
}
2019-03-18 03:52:07 +00:00
]
}
}