lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 03 Jan 2010 17:29:56 +0100
From: Stefan Behte <craig@...too.org>
To: gentoo-announce@...ts.gentoo.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 201001-01 ] NTP: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201001-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: NTP: Denial of Service
      Date: January 03, 2010
      Bugs: #290881
        ID: 201001-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A Denial of Service condition in ntpd can cause excessive CPU or
bandwidth consumption.

Background
==========

NTP is a set of the Network Time Protocol programs.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /    Vulnerable    /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/ntp      < 4.2.4_p7-r1                    >= 4.2.4_p7-r1

Description
===========

Robin Park and Dmitri Vinokurov discovered that ntp_request.c in ntpd
does not handle MODE_PRIVATE packets correctly, causing a continuous
exchange of MODE_PRIVATE error responses between two NTP daemons or
causing high CPU load on a single host.

Impact
======

A remote, unauthenticated attacker could send a specially crafted
MODE_PRIVATE packet, allowing for a Denial of Service condition (CPU
and bandwidth consumption).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NTP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7-r1"

References
==========

  [ 1 ] CVE-2009-3563
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201001-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Download attachment "signature.asc" of type "application/pgp-signature" (262 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ