#VU20339 NULL pointer dereference in ntp


Published: 2019-08-20 | Updated: 2023-10-28

Vulnerability identifier: #VU20339

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8936

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ntp
Server applications / Other server solutions

Vendor: ntp.org

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when processing authenticated mode 6 packets. A remote attacker can send malicious authenticated mode 6 (ntpq) packet from a permitted network address, trigger a NULL pointer dereference error and crash ntpd.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ntp: 4.0.72 - 4.3.93


External links
http://support.ntp.org/bin/view/Main/NtpBug3565
http://bugs.ntp.org/show_bug.cgi?id=3565
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00036.html
http://packetstormsecurity.com/files/152915/FreeBSD-Security-Advisory-FreeBSD-SA-19-04.ntp.html
http://support.ntp.org/bin/view/Main/SecurityNotice
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NVS2CSG2TQ663CXOZZUJN4STQPMENNP/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBGXY7OKWOLT6X6JAPVZRFEP4FLCGGST/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQDNHNYOJK2SRSGO23GQ2RXTOUY2HLNN/
http://seclists.org/bugtraq/2019/May/39
http://security.FreeBSD.org/advisories/FreeBSD-SA-19:04.ntp.asc
http://security.gentoo.org/glsa/201903-15
http://security.netapp.com/advisory/ntap-20190503-0001/
http://support.f5.com/csp/article/K61363039


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability