Denial of service in NTP



Published: 2017-01-30 | Updated: 2021-06-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-2518
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ntp
Server applications / Other server solutions

Vendor ntp.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU54031

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-2518

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the MATCH_ASSOC function. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and cause a denial of service condition on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ntp: 4.2.8p1 - 4.3.91

External links

http://www.kb.cert.org/vuls/id/718152
http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security
http://support.ntp.org/bin/view/Main/NtpBug3009
http://www.securityfocus.com/bid/88226
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://security.gentoo.org/glsa/201607-15
http://www.securitytracker.com/id/1035705
http://www.debian.org/security/2016/dsa-3629
http://security.netapp.com/advisory/ntap-20171004-0002/
http://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
http://access.redhat.com/errata/RHSA-2016:1141
http://rhn.redhat.com/errata/RHSA-2016-1552.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###