Bug 1716665 (CVE-2020-11868) - CVE-2020-11868 ntp: DoS on client ntpd using server mode packet
Summary: CVE-2020-11868 ntp: DoS on client ntpd using server mode packet
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-11868
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 1716661 (view as bug list)
Depends On: 1824831 1824832 1842427
Blocks: 1716668
TreeView+ depends on / blocked
 
Reported: 2019-06-03 21:18 UTC by Laura Pardo
Modified: 2023-10-06 18:20 UTC (History)
7 users (show)

Fixed In Version: ntp 4.2.8p14, ntp 4.3.100
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Network Time Protocol (NTP), where a security issue exists that allows an off-path attacker to prevent the Network Time Protocol daemon (ntpd) from synchronizing with NTP servers not using authentication. A server mode packet with a spoofed source address sent to the client ntpd causes the next transmission to be rescheduled, even if the packet does not have a valid origin timestamp. If the packet is sent to the client frequently enough, it stops polling the server and is unable to synchronize with it.
Clone Of:
Environment:
Last Closed: 2020-06-23 17:20:23 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2663 0 None None None 2020-06-23 12:25:17 UTC

Description Laura Pardo 2019-06-03 21:18:25 UTC
A vulnerability was found in NTP. A security issue which enables an off-path attacker to prevent ntpd from synchronizing with NTP servers not using authentication. A server mode packet with spoofed source address sent to the client ntpd causes the next transmission to be rescheduled, even if the packet doesn't have a valid origin timestamp. If the packet is sent to the client frequently enough, it will stop polling the server and not be able to synchronize with it.

Comment 4 Tomas Hoger 2019-06-10 20:51:38 UTC
*** Bug 1716661 has been marked as a duplicate of this bug. ***

Comment 7 Stefan Cornelius 2020-04-16 14:02:15 UTC
External References:

http://support.ntp.org/bin/view/Main/NtpBug3592

Comment 11 Stefan Cornelius 2020-04-16 14:20:08 UTC
Mitigation:

Use authentication with symmetric keys.

Comment 12 Stefan Cornelius 2020-04-16 14:20:35 UTC
Created ntp tracking bugs for this issue:

Affects: fedora-all [bug 1824831]

Comment 16 Sachin 2020-05-28 08:18:27 UTC
Could you please let me know the tentative resolution date of this bug?

Comment 19 errata-xmlrpc 2020-06-23 12:25:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:2663 https://access.redhat.com/errata/RHSA-2020:2663

Comment 20 Product Security DevOps Team 2020-06-23 17:20:23 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-11868


Note You need to log in before you can comment on or make changes to this bug.