NTP BUG 3113: Broadcast Mode Poll Interval Enforcement DoS

Last update: June 27, 2022 20:45 UTC (51d68a4aa)


Summary

Resolved 4.2.8p9 21 Nov 2016
References Bug 3113 CVE-2016-7428
Affects ntp-4.2.8p6, up to but not including ntp-4.2.8p9,
and ntp-4.3.90 up to, but not including ntp-4.3.94.
Resolved in 4.2.8p9.
CVSS2 Score LOW 3.3 AV:A/AC:L/Au:N/C:N/I:N/A:P
CVSS3 Score MED 4.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Description

The broadcast mode of NTP is expected to only be used in a trusted network. If the broadcast network is accessible to an attacker, a potentially exploitable denial of service vulnerability in ntpd’s broadcast mode poll interval enforcement functionality can be abused. To limit abuse, ntpd restricts the rate at which each broadcast association will process incoming packets. ntpd will reject broadcast mode packets that arrive before the poll interval specified in the preceding broadcast packet expires. An attacker with access to the NTP broadcast domain can send specially crafted broadcast mode NTP packets to the broadcast domain which, while being logged by ntpd, will cause ntpd to reject broadcast mode packets from legitimate NTP broadcast servers.


Mitigation


Credit

This weakness was discovered by Matthew Van Gundy of Cisco.


Timeline