Slackware Linux update for ntp



Published: 2014-02-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-5211
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Slackware Linux
Operating systems & Components / Operating system

Vendor Slackware

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Denial of service

EUVDB-ID: #VU4013

Risk: High

CVSSv3.1: 8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-5211

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS conditions on the target system.

The weakness exists due to an error in the monlist feature in ntp_request.c. By sending a specially crafted REQ_MON_GETLIST or REQ_MON_GETLIST_1 request, a remote attacker can consume available CPU resources and cause the server to crash.

Successful exploitation of the vulnerability results in denial of service on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update the affected package ntp.

Vulnerable software versions

Slackware Linux: 13.0 - 14.1

External links

http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.575205


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###