TUCoPS :: HP Unsorted N :: bu-1372.htm

NTP: Denial of Service
NTP: Denial of Service
NTP: Denial of Service



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1BD20D883EA43735F05DF6F5
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201001-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: NTP: Denial of Service
      Date: January 03, 2010
      Bugs: #290881
        ID: 201001-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A Denial of Service condition in ntpd can cause excessive CPU or
bandwidth consumption.

Background
=========
NTP is a set of the Network Time Protocol programs.

Affected packages
================
    -------------------------------------------------------------------
     Package       /    Vulnerable    /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/ntp      < 4.2.4_p7-r1                    >= 4.2.4_p7-r1

Description
==========
Robin Park and Dmitri Vinokurov discovered that ntp_request.c in ntpd
does not handle MODE_PRIVATE packets correctly, causing a continuous
exchange of MODE_PRIVATE error responses between two NTP daemons or
causing high CPU load on a single host.

Impact
=====
A remote, unauthenticated attacker could send a specially crafted
MODE_PRIVATE packet, allowing for a Denial of Service condition (CPU
and bandwidth consumption).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All NTP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7-r1"

References
=========
  [ 1 ] CVE-2009-3563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201001-01.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig1BD20D883EA43735F05DF6F5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAktAxgQACgkQuiczp+KMe7SlVQCgsvfvUyjkM8EEcPI+zhN5oXt5
D5UAn1u1tX3+1S3zzkCX1jqgRoJCJSke
=2fW+
-----END PGP SIGNATURE-----

--------------enig1BD20D883EA43735F05DF6F5--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH