Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9310

Publication date 13 January 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.

Status

Package Ubuntu Release Status
ntp 18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Fixed 1:4.2.8p8+dfsg-1ubuntu2.1
16.04 LTS xenial
Fixed 1:4.2.8p4+dfsg-3ubuntu5.5
14.04 LTS trusty
Fixed 1:4.2.6.p5+dfsg-3ubuntu2.14.04.11
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

References

Related Ubuntu Security Notices (USN)

Other references