CVE-2009-3563

high

Description

ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons.

References

https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html

https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html

https://www.kb.cert.org/vuls/id/417980

https://support.ntp.org/bugs/show_bug.cgi?id=1331

https://rhn.redhat.com/errata/RHSA-2010-0095.html

https://rhn.redhat.com/errata/RHSA-2009-1651.html

https://rhn.redhat.com/errata/RHSA-2009-1648.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225

https://lists.ntp.org/pipermail/announce/2009-December/000086.html

https://bugzilla.redhat.com/show_bug.cgi?id=531213

http://www.vupen.com/english/advisories/2010/0993

http://www.vupen.com/english/advisories/2010/0528

http://www.vupen.com/english/advisories/2010/0510

http://www.securityfocus.com/bid/37255

http://www.kb.cert.org/vuls/id/MAPG-7X7VD7

http://www.kb.cert.org/vuls/id/MAPG-7X7V6J

http://www.kb.cert.org/vuls/id/568372

http://www.debian.org/security/2009/dsa-1948

http://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047

http://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659

http://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_mode

http://support.avaya.com/css/P8/documents/100071808

http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1

http://securitytracker.com/id?1023298

http://security-tracker.debian.org/tracker/CVE-2009-3563

http://secunia.com/advisories/39593

http://secunia.com/advisories/38834

http://secunia.com/advisories/38832

http://secunia.com/advisories/38794

http://secunia.com/advisories/38764

http://secunia.com/advisories/37922

http://secunia.com/advisories/37629

http://marc.info/?l=bugtraq&m=136482797910018&w=2

http://marc.info/?l=bugtraq&m=130168580504508&w=2

http://lists.vmware.com/pipermail/security-announce/2010/000082.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074

http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc

Details

Source: Mitre, NVD

Published: 2009-12-09

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High