Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-4953

Disclosure Date: July 05, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • ntp,
  • opensuse,
  • oracle,
  • siemens,
  • suse

Products

  • leap 42.1,
  • linux enterprise desktop 12,
  • linux enterprise server 11,
  • linux enterprise server 12,
  • manager 2.1,
  • manager proxy 2.1,
  • ntp,
  • ntp 4.2.8,
  • openstack cloud 5,
  • opensuse 13.2,
  • simatic net cp 443-1 opc ua firmware,
  • solaris 10,
  • solaris 11.3,
  • tim 4r-ie dnp3 firmware,
  • tim 4r-ie firmware

References

Advisory

Additional Info

Technical Analysis