what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2009-3563

Status Candidate

Overview

ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons.

Related Files

HP Security Bulletin HPSBUX02859 SSRT101144 3
Posted May 15, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02859 SSRT101144 3 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. Revision 3 of this advisory.

tags | advisory, denial of service, arbitrary
systems | hpux
advisories | CVE-2009-0159, CVE-2009-3563
SHA-256 | 97b32abdd8e39e1e5b9feabde6030395b429177c1152753dcdf6fc4a860b318b
HP Security Bulletin HPSBUX02859 SSRT101144 2
Posted Apr 12, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02859 SSRT101144 2 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS) or Execute Arbitrary Code. Revision 2 of this advisory.

tags | advisory, denial of service, arbitrary
systems | hpux
advisories | CVE-2009-0159, CVE-2009-3563
SHA-256 | 665670bd5973873632baa834e8dbf771524847c5e81a9fb7b9cd98878e0d98cd
HP Security Bulletin HPSBUX02859 SSRT101144
Posted Mar 30, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02859 SSRT101144 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS) or Execute Arbitrary Code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary
systems | hpux
advisories | CVE-2009-0158, CVE-2009-0159, CVE-2009-3563
SHA-256 | f111df3c200dc90354002b61f3ac8dfd
HP Security Bulletin HPSBUX02859 SSRT101144
Posted Mar 30, 2013
Site hp.com

HP Security Bulletin HPSBUX02859 SSRT101144 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS) or Execute Arbitrary Code. Revision 1 of this advisory.

advisories | CVE-2009-0158, CVE-2009-0159, CVE-2009-3563
SHA-256 | 0746632b57a61b2a1e105c96a10c846b657feaa5332e287d785fe60802111b6c
HP Security Bulletin HPSBOV02497 SSRT090245 4
Posted Sep 23, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02497 SSRT090245 4 - Potential security vulnerabilities have been identified with HP TCP/IP Services for OpenVMS Running NTP. The vulnerabilities could be remotely exploited to execute arbitrary code or create a Denial of Service (DoS). Revision 4 of this advisory.

tags | advisory, denial of service, arbitrary, tcp, vulnerability
advisories | CVE-2009-0159, CVE-2009-1252, CVE-2009-3563
SHA-256 | 276161f9b5defba94587895476977046f39846e30ab23de7e9fcec0f7db3fd13
HP Security Bulletin HPSBUX02639 SSRT100293
Posted Apr 1, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02639 SSRT100293 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2009-3563
SHA-256 | 209e6b531e6c22cda77b1e56769e99de6243bf4ef18ae36023e84e520f5fadc9
HP Security Bulletin HPSBTU02496 SSRT090245
Posted Oct 5, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin HPSBTU02496 SSRT090245 - A potential security vulnerability has been identified on the HP Tru64 Operating System when running NTP Server. The vulnerability could be remotely exploited to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2009-3563
SHA-256 | e4a5e456a00147c12f6eb69a4a1eb29db1b375101ad124280b982537fa3ec390
VMware Security Advisory 2010-0004
Posted Mar 5, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory - Updates have been issues for ESX Service Console newt, nfs-utils, and glib2 packages. vMA updates for newt, nfs-util, glib2, kpartx, libvolume-id, device-mapper-multipath, fipscheck, dbus, dbus-libs, ed, openssl, bind, expat, openssh, ntp and kernel packages have also been issued.

tags | advisory, kernel
advisories | CVE-2009-2905, CVE-2008-4552, CVE-2008-4316, CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1386, CVE-2009-1387, CVE-2009-0590, CVE-2009-4022, CVE-2009-3560, CVE-2009-3720, CVE-2009-2904, CVE-2009-3563, CVE-2009-2695, CVE-2009-2849, CVE-2009-2695, CVE-2009-2908
SHA-256 | 0ae5770077c762418cfd24f3ee041e3030eda4c4cf779c13c8b5a0c5d3c879ca
FreeBSD Security Advisory - ntpd Denial Of Service
Posted Jan 7, 2010
Site security.freebsd.org

FreeBSD Security Advisory - If ntpd receives a mode 7 (MODE_PRIVATE) request or error response from a source address not listed in either a 'restrict ... noquery' or a 'restrict ... ignore' section it will log the even and send a mode 7 error response. If an attacker can spoof such a packet from a source IP of an affected ntpd to the same or a different affected ntpd, the host(s) will endlessly send error responses to each other and log each event, consuming network bandwidth, CPU and possibly disk space.

tags | advisory, spoof
systems | freebsd
advisories | CVE-2009-3563
SHA-256 | 6af8830787a9323a386cf6b466d54a33fd445e418971f060d214c8f60640767f
Gentoo Linux Security Advisory 201001-1
Posted Jan 4, 2010
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201001-1 - A Denial of Service condition in ntpd can cause excessive CPU or bandwidth consumption. Robin Park and Dmitri Vinokurov discovered that ntp_request.c in ntpd does not handle MODE_PRIVATE packets correctly, causing a continuous exchange of MODE_PRIVATE error responses between two NTP daemons or causing high CPU load on a single host. Versions less than 4.2.4_p7-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2009-3563
SHA-256 | 1b2edaa7561e84b805648479307d724c312fcbed1bcd89c92215cd97c06c3f13
Mandriva Linux Security Advisory 2009-328
Posted Dec 10, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-328 - Robin Park and Dmitri Vinokurov discovered a flaw in the way ntpd handled certain malformed NTP packets. ntpd logged information about all such packets and replied with an NTP packet that was treated as malformed when received by another ntpd. A remote attacker could use this flaw to create an NTP packet reply loop between two ntpd servers via a malformed packet with a spoofed source IP address and port, causing ntpd on those servers to use excessive amounts of CPU time and fill disk space with log messages. This update provides a solution to this vulnerability.

tags | advisory, remote, spoof
systems | linux, mandriva
advisories | CVE-2009-3563
SHA-256 | 04933083a65371fdd2f4b01740b0e330568ee4a0a8655c66a0bda801808d0605
Ubuntu Security Notice 867-1
Posted Dec 9, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 867-1 - Robin Park and Dmitri Vinokurov discovered a logic error in ntpd. A remote attacker could send a crafted NTP mode 7 packet with a spoofed IP address of an affected server and cause a denial of service via CPU and disk resource consumption.

tags | advisory, remote, denial of service, spoof
systems | linux, ubuntu
advisories | CVE-2009-3563
SHA-256 | 6c30be182ae26f6df9a4ef44bce722030691c736b06b01afcfc2436788af8aa2
Debian Linux Security Advisory 1948-1
Posted Dec 9, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1948-1 - Robin Park and Dmitri Vinokurov discovered that the daemon component of the ntp package, a reference implementation of the NTP protocol, is not properly reacting to certain incoming packets.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2009-3563
SHA-256 | 93a6af3f2f904141066f4c44555291616f560099115091d28c235a43e2444799
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close