Denial of service in NTP



Published: 2016-07-05 | Updated: 2021-06-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4954
CWE-ID CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ntp
Server applications / Other server solutions

Vendor ntp.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Race condition

EUVDB-ID: #VU54025

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4954

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in the "process_packet" function in ntp_proto.c in ntpd. A remote attacker can exploit the race and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ntp: 4.0.72 - 4.2.8p7

External links

http://www.kb.cert.org/vuls/id/321640
http://bugs.ntp.org/3044
http://support.ntp.org/bin/view/Main/NtpBug3044
http://support.ntp.org/bin/view/Main/SecurityNotice
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us
http://security.gentoo.org/glsa/201607-15
http://www.securitytracker.com/id/1036037
http://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc
http://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
http://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
http://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###