Shodan
Maps
Images
Monitor
Developer
More...
Dashboard
View Api Docs
Vulnerabilities
By Date
Known Exploited
Advanced Search
Vulnerable Software
Vendors
Products
Vulnerability Details CVE-2016-4956
ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.
Exploit prediction scoring system (EPSS) score
EPSS Score
0.031
EPSS Ranking
86.0%
CVSS Severity
CVSS v3 Score
5.3
CVSS v2 Score
5.0
References
http://bugs.ntp.org/3042
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug3042
http://support.ntp.org/bin/view/Main/SecurityNotice
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.kb.cert.org/vuls/id/321640
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/540683/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
http://www.securityfocus.com/bid/91009
http://www.securitytracker.com/id/1036037
http://www.ubuntu.com/usn/USN-3096-1
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
https://security.gentoo.org/glsa/201607-15
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.kb.cert.org/vuls/id/321640
http://bugs.ntp.org/3042
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug3042
http://support.ntp.org/bin/view/Main/SecurityNotice
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd
http://www.kb.cert.org/vuls/id/321640
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.securityfocus.com/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/540683/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded
http://www.securityfocus.com/bid/91009
http://www.securitytracker.com/id/1036037
http://www.ubuntu.com/usn/USN-3096-1
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
https://security.gentoo.org/glsa/201607-15
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.kb.cert.org/vuls/id/321640
Products affected by CVE-2016-4956
Ntp
»
Ntp
»
Version:
4.2.0
cpe:2.3:a:ntp:ntp:4.2.0
Ntp
»
Ntp
»
Version:
4.2.2
cpe:2.3:a:ntp:ntp:4.2.2
Ntp
»
Ntp
»
Version:
4.2.4
cpe:2.3:a:ntp:ntp:4.2.4
Ntp
»
Ntp
»
Version:
4.2.5
cpe:2.3:a:ntp:ntp:4.2.5
Ntp
»
Ntp
»
Version:
4.2.6
cpe:2.3:a:ntp:ntp:4.2.6
Ntp
»
Ntp
»
Version:
4.2.7
cpe:2.3:a:ntp:ntp:4.2.7
Ntp
»
Ntp
»
Version:
4.2.7p444
cpe:2.3:a:ntp:ntp:4.2.7p444
Ntp
»
Ntp
»
Version:
4.2.8
cpe:2.3:a:ntp:ntp:4.2.8
Ntp
»
Ntp
»
Version:
4.3.0
cpe:2.3:a:ntp:ntp:4.3.0
Ntp
»
Ntp
»
Version:
4.3.1
cpe:2.3:a:ntp:ntp:4.3.1
Ntp
»
Ntp
»
Version:
4.3.10
cpe:2.3:a:ntp:ntp:4.3.10
Ntp
»
Ntp
»
Version:
4.3.11
cpe:2.3:a:ntp:ntp:4.3.11
Ntp
»
Ntp
»
Version:
4.3.12
cpe:2.3:a:ntp:ntp:4.3.12
Ntp
»
Ntp
»
Version:
4.3.13
cpe:2.3:a:ntp:ntp:4.3.13
Ntp
»
Ntp
»
Version:
4.3.14
cpe:2.3:a:ntp:ntp:4.3.14
Ntp
»
Ntp
»
Version:
4.3.15
cpe:2.3:a:ntp:ntp:4.3.15
Ntp
»
Ntp
»
Version:
4.3.16
cpe:2.3:a:ntp:ntp:4.3.16
Ntp
»
Ntp
»
Version:
4.3.17
cpe:2.3:a:ntp:ntp:4.3.17
Ntp
»
Ntp
»
Version:
4.3.18
cpe:2.3:a:ntp:ntp:4.3.18
Ntp
»
Ntp
»
Version:
4.3.19
cpe:2.3:a:ntp:ntp:4.3.19
Ntp
»
Ntp
»
Version:
4.3.2
cpe:2.3:a:ntp:ntp:4.3.2
Ntp
»
Ntp
»
Version:
4.3.20
cpe:2.3:a:ntp:ntp:4.3.20
Ntp
»
Ntp
»
Version:
4.3.21
cpe:2.3:a:ntp:ntp:4.3.21
Ntp
»
Ntp
»
Version:
4.3.22
cpe:2.3:a:ntp:ntp:4.3.22
Ntp
»
Ntp
»
Version:
4.3.23
cpe:2.3:a:ntp:ntp:4.3.23
Ntp
»
Ntp
»
Version:
4.3.24
cpe:2.3:a:ntp:ntp:4.3.24
Ntp
»
Ntp
»
Version:
4.3.25
cpe:2.3:a:ntp:ntp:4.3.25
Ntp
»
Ntp
»
Version:
4.3.26
cpe:2.3:a:ntp:ntp:4.3.26
Ntp
»
Ntp
»
Version:
4.3.27
cpe:2.3:a:ntp:ntp:4.3.27
Ntp
»
Ntp
»
Version:
4.3.28
cpe:2.3:a:ntp:ntp:4.3.28
Ntp
»
Ntp
»
Version:
4.3.29
cpe:2.3:a:ntp:ntp:4.3.29
Ntp
»
Ntp
»
Version:
4.3.3
cpe:2.3:a:ntp:ntp:4.3.3
Ntp
»
Ntp
»
Version:
4.3.30
cpe:2.3:a:ntp:ntp:4.3.30
Ntp
»
Ntp
»
Version:
4.3.31
cpe:2.3:a:ntp:ntp:4.3.31
Ntp
»
Ntp
»
Version:
4.3.32
cpe:2.3:a:ntp:ntp:4.3.32
Ntp
»
Ntp
»
Version:
4.3.33
cpe:2.3:a:ntp:ntp:4.3.33
Ntp
»
Ntp
»
Version:
4.3.34
cpe:2.3:a:ntp:ntp:4.3.34
Ntp
»
Ntp
»
Version:
4.3.35
cpe:2.3:a:ntp:ntp:4.3.35
Ntp
»
Ntp
»
Version:
4.3.36
cpe:2.3:a:ntp:ntp:4.3.36
Ntp
»
Ntp
»
Version:
4.3.37
cpe:2.3:a:ntp:ntp:4.3.37
Ntp
»
Ntp
»
Version:
4.3.38
cpe:2.3:a:ntp:ntp:4.3.38
Ntp
»
Ntp
»
Version:
4.3.39
cpe:2.3:a:ntp:ntp:4.3.39
Ntp
»
Ntp
»
Version:
4.3.4
cpe:2.3:a:ntp:ntp:4.3.4
Ntp
»
Ntp
»
Version:
4.3.40
cpe:2.3:a:ntp:ntp:4.3.40
Ntp
»
Ntp
»
Version:
4.3.41
cpe:2.3:a:ntp:ntp:4.3.41
Ntp
»
Ntp
»
Version:
4.3.42
cpe:2.3:a:ntp:ntp:4.3.42
Ntp
»
Ntp
»
Version:
4.3.43
cpe:2.3:a:ntp:ntp:4.3.43
Ntp
»
Ntp
»
Version:
4.3.44
cpe:2.3:a:ntp:ntp:4.3.44
Ntp
»
Ntp
»
Version:
4.3.45
cpe:2.3:a:ntp:ntp:4.3.45
Ntp
»
Ntp
»
Version:
4.3.46
cpe:2.3:a:ntp:ntp:4.3.46
Ntp
»
Ntp
»
Version:
4.3.47
cpe:2.3:a:ntp:ntp:4.3.47
Ntp
»
Ntp
»
Version:
4.3.48
cpe:2.3:a:ntp:ntp:4.3.48
Ntp
»
Ntp
»
Version:
4.3.49
cpe:2.3:a:ntp:ntp:4.3.49
Ntp
»
Ntp
»
Version:
4.3.5
cpe:2.3:a:ntp:ntp:4.3.5
Ntp
»
Ntp
»
Version:
4.3.50
cpe:2.3:a:ntp:ntp:4.3.50
Ntp
»
Ntp
»
Version:
4.3.51
cpe:2.3:a:ntp:ntp:4.3.51
Ntp
»
Ntp
»
Version:
4.3.52
cpe:2.3:a:ntp:ntp:4.3.52
Ntp
»
Ntp
»
Version:
4.3.53
cpe:2.3:a:ntp:ntp:4.3.53
Ntp
»
Ntp
»
Version:
4.3.54
cpe:2.3:a:ntp:ntp:4.3.54
Ntp
»
Ntp
»
Version:
4.3.55
cpe:2.3:a:ntp:ntp:4.3.55
Ntp
»
Ntp
»
Version:
4.3.56
cpe:2.3:a:ntp:ntp:4.3.56
Ntp
»
Ntp
»
Version:
4.3.57
cpe:2.3:a:ntp:ntp:4.3.57
Ntp
»
Ntp
»
Version:
4.3.58
cpe:2.3:a:ntp:ntp:4.3.58
Ntp
»
Ntp
»
Version:
4.3.59
cpe:2.3:a:ntp:ntp:4.3.59
Ntp
»
Ntp
»
Version:
4.3.6
cpe:2.3:a:ntp:ntp:4.3.6
Ntp
»
Ntp
»
Version:
4.3.60
cpe:2.3:a:ntp:ntp:4.3.60
Ntp
»
Ntp
»
Version:
4.3.61
cpe:2.3:a:ntp:ntp:4.3.61
Ntp
»
Ntp
»
Version:
4.3.62
cpe:2.3:a:ntp:ntp:4.3.62
Ntp
»
Ntp
»
Version:
4.3.63
cpe:2.3:a:ntp:ntp:4.3.63
Ntp
»
Ntp
»
Version:
4.3.64
cpe:2.3:a:ntp:ntp:4.3.64
Ntp
»
Ntp
»
Version:
4.3.65
cpe:2.3:a:ntp:ntp:4.3.65
Ntp
»
Ntp
»
Version:
4.3.66
cpe:2.3:a:ntp:ntp:4.3.66
Ntp
»
Ntp
»
Version:
4.3.67
cpe:2.3:a:ntp:ntp:4.3.67
Ntp
»
Ntp
»
Version:
4.3.68
cpe:2.3:a:ntp:ntp:4.3.68
Ntp
»
Ntp
»
Version:
4.3.69
cpe:2.3:a:ntp:ntp:4.3.69
Ntp
»
Ntp
»
Version:
4.3.7
cpe:2.3:a:ntp:ntp:4.3.7
Ntp
»
Ntp
»
Version:
4.3.70
cpe:2.3:a:ntp:ntp:4.3.70
Ntp
»
Ntp
»
Version:
4.3.71
cpe:2.3:a:ntp:ntp:4.3.71
Ntp
»
Ntp
»
Version:
4.3.72
cpe:2.3:a:ntp:ntp:4.3.72
Ntp
»
Ntp
»
Version:
4.3.73
cpe:2.3:a:ntp:ntp:4.3.73
Ntp
»
Ntp
»
Version:
4.3.74
cpe:2.3:a:ntp:ntp:4.3.74
Ntp
»
Ntp
»
Version:
4.3.75
cpe:2.3:a:ntp:ntp:4.3.75
Ntp
»
Ntp
»
Version:
4.3.76
cpe:2.3:a:ntp:ntp:4.3.76
Ntp
»
Ntp
»
Version:
4.3.77
cpe:2.3:a:ntp:ntp:4.3.77
Ntp
»
Ntp
»
Version:
4.3.78
cpe:2.3:a:ntp:ntp:4.3.78
Ntp
»
Ntp
»
Version:
4.3.79
cpe:2.3:a:ntp:ntp:4.3.79
Ntp
»
Ntp
»
Version:
4.3.8
cpe:2.3:a:ntp:ntp:4.3.8
Ntp
»
Ntp
»
Version:
4.3.80
cpe:2.3:a:ntp:ntp:4.3.80
Ntp
»
Ntp
»
Version:
4.3.81
cpe:2.3:a:ntp:ntp:4.3.81
Ntp
»
Ntp
»
Version:
4.3.82
cpe:2.3:a:ntp:ntp:4.3.82
Ntp
»
Ntp
»
Version:
4.3.83
cpe:2.3:a:ntp:ntp:4.3.83
Ntp
»
Ntp
»
Version:
4.3.84
cpe:2.3:a:ntp:ntp:4.3.84
Ntp
»
Ntp
»
Version:
4.3.85
cpe:2.3:a:ntp:ntp:4.3.85
Ntp
»
Ntp
»
Version:
4.3.86
cpe:2.3:a:ntp:ntp:4.3.86
Ntp
»
Ntp
»
Version:
4.3.87
cpe:2.3:a:ntp:ntp:4.3.87
Ntp
»
Ntp
»
Version:
4.3.88
cpe:2.3:a:ntp:ntp:4.3.88
Ntp
»
Ntp
»
Version:
4.3.89
cpe:2.3:a:ntp:ntp:4.3.89
Ntp
»
Ntp
»
Version:
4.3.9
cpe:2.3:a:ntp:ntp:4.3.9
Ntp
»
Ntp
»
Version:
4.3.90
cpe:2.3:a:ntp:ntp:4.3.90
Ntp
»
Ntp
»
Version:
4.3.91
cpe:2.3:a:ntp:ntp:4.3.91
Ntp
»
Ntp
»
Version:
4.3.92
cpe:2.3:a:ntp:ntp:4.3.92
Suse
»
Manager Proxy
»
Version:
2.1
cpe:2.3:a:suse:manager_proxy:2.1
Suse
»
Openstack Cloud
»
Version:
5
cpe:2.3:a:suse:openstack_cloud:5
Siemens
»
Simatic Net Cp 443-1 Opc Ua
»
Version:
N/A
cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-
Novell
»
Suse Manager
»
Version:
2.1
cpe:2.3:o:novell:suse_manager:2.1
Opensuse
»
Leap
»
Version:
42.1
cpe:2.3:o:opensuse:leap:42.1
Opensuse
»
Opensuse
»
Version:
13.2
cpe:2.3:o:opensuse:opensuse:13.2
Oracle
»
Solaris
»
Version:
10
cpe:2.3:o:oracle:solaris:10
Oracle
»
Solaris
»
Version:
11.3
cpe:2.3:o:oracle:solaris:11.3
Siemens
»
Simatic Net Cp 443-1 Opc Ua Firmware
»
Version:
N/A
cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:-
Suse
»
Linux Enterprise Desktop
»
Version:
12
cpe:2.3:o:suse:linux_enterprise_desktop:12
Suse
»
Linux Enterprise Server
»
Version:
11
cpe:2.3:o:suse:linux_enterprise_server:11
Suse
»
Linux Enterprise Server
»
Version:
12
cpe:2.3:o:suse:linux_enterprise_server:12
Products
Monitor
Search Engine
Developer API
Maps
Bulk Data
Images
Snippets
Pricing
Membership
API Subscriptions
Enterprise
Contact Us
support@shodan.io
Shodan ® - All rights reserved