Input validation error in ntp



Published: 2017-01-13 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-7434
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ntp
Server applications / Other server solutions

Vendor ntp.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU39825

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-7434

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ntp: 4.3.0 - 4.3.93

External links

http://nwtime.org/ntp428p9_release/
http://support.ntp.org/bin/view/Main/NtpBug3082
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
http://www.securityfocus.com/bid/94448
http://www.securitytracker.com/id/1037354
http://bto.bluecoat.com/security-advisory/sa139
http://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
http://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
http://www.exploit-db.com/exploits/40806/
http://www.kb.cert.org/vuls/id/633847


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###