CVE-2016-9310

The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ntp:ntp:*:p8:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-13 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9310

Mitre link : CVE-2016-9310

CVE.ORG link : CVE-2016-9310


JSON object : View

Products Affected

ntp

  • ntp
CWE
CWE-400

Uncontrolled Resource Consumption