Upstream information

CVE-2016-9312 at MITRE

Description

ntpd in NTP before 4.2.8p9, when running on Windows, allows remote attackers to cause a denial of service via a large UDP packet.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4.3
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1011401 [RESOLVED / INVALID], 1011421 [RESOLVED / FIXED], 1012330 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ntp Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP5 ntp Analysis
SUSE Linux Enterprise Module for Legacy 15 SP5 ntp Analysis
SUSE Linux Enterprise Server 12 SP5 ntp Affected
SUSE Linux Enterprise Server 15 SP5 ntp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ntp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ntp Analysis
SUSE Manager Proxy 4.3 ntp Analysis
SUSE Manager Retail Branch Server 4.3 ntp Analysis
SUSE Manager Server 4.3 ntp Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 ntp Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ntp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ntp Analysis
SUSE Linux Enterprise Module for Legacy 15 SP2 ntp Analysis
SUSE Linux Enterprise Module for Legacy 15 SP3 ntp Unsupported
SUSE Linux Enterprise Module for Legacy 15 SP4 ntp Analysis
SUSE Linux Enterprise Server 12 SP2-BCL ntp Affected
SUSE Linux Enterprise Server 15 SP2 ntp Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS ntp Analysis
SUSE Linux Enterprise Server 15 SP3 ntp Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS ntp Analysis
SUSE Linux Enterprise Server 15 SP4 ntp Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS ntp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 ntp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ntp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ntp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ntp Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ntp Affected
SUSE CaaS Platform 3.0 ntp Affected
SUSE CaaS Platform 4.0 ntp Analysis
SUSE Enterprise Storage 6 ntp Analysis
SUSE Enterprise Storage 7 ntp Analysis
SUSE Linux Enterprise Desktop 12 SP1 ntp Not affected
SUSE Linux Enterprise Desktop 12 SP2 ntp Unsupported
SUSE Linux Enterprise Desktop 12 SP3 ntp Affected
SUSE Linux Enterprise Desktop 12 SP4 ntp Affected
SUSE Linux Enterprise Module for Legacy 15 ntp Analysis
SUSE Linux Enterprise Module for Legacy 15 SP1 ntp Analysis
SUSE Linux Enterprise Server 11 SP3 ntp Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ntp Not affected
SUSE Linux Enterprise Server 11 SP4 ntp Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ntp Not affected
SUSE Linux Enterprise Server 12 SP1 ntp Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS ntp Affected
SUSE Linux Enterprise Server 12 SP2 ntp Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ntp Affected
SUSE Linux Enterprise Server 12 SP2-LTSS ntp Affected
SUSE Linux Enterprise Server 12 SP3 ntp Affected
SUSE Linux Enterprise Server 12 SP3-BCL ntp Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS ntp Affected
SUSE Linux Enterprise Server 12 SP3-LTSS ntp Affected
SUSE Linux Enterprise Server 12 SP4 ntp Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ntp Affected
SUSE Linux Enterprise Server 12 SP4-LTSS ntp Affected
SUSE Linux Enterprise Server 15 ntp Analysis
SUSE Linux Enterprise Server 15 SP1 ntp Analysis
SUSE Linux Enterprise Server 15 SP1-BCL ntp Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS ntp Analysis
SUSE Linux Enterprise Server 15-LTSS ntp Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ntp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ntp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ntp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ntp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ntp Affected
SUSE Manager Proxy 4.0 ntp Analysis
SUSE Manager Proxy 4.1 ntp Analysis
SUSE Manager Proxy 4.2 ntp Unsupported
SUSE Manager Retail Branch Server 4.0 ntp Analysis
SUSE Manager Retail Branch Server 4.1 ntp Analysis
SUSE Manager Retail Branch Server 4.2 ntp Unsupported
SUSE Manager Server 4.0 ntp Analysis
SUSE Manager Server 4.1 ntp Analysis
SUSE Manager Server 4.2 ntp Unsupported
SUSE OpenStack Cloud 7 ntp Affected
SUSE OpenStack Cloud 8 ntp Affected
SUSE OpenStack Cloud 9 ntp Affected
SUSE OpenStack Cloud Crowbar 8 ntp Affected
SUSE OpenStack Cloud Crowbar 9 ntp Affected


SUSE Timeline for this CVE

CVE page created: Tue Nov 22 01:45:01 2016
CVE page last modified: Thu Feb 1 01:04:39 2024