Vulnerability Details : CVE-2009-3563
Public exploit exists!
ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons.
Vulnerability category: Denial of service
Products affected by CVE-2009-3563
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.72:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.73:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.97:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.98:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.95:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.96:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.2p1:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.90:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.91:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.99:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.2p2:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.2p3:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.92:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.93:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.0.94:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2009-3563
96.52%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2009-3563
-
NTP.org ntpd Reserved Mode Denial of Service
Disclosure Date: 2009-10-04First seen: 2020-04-26auxiliary/dos/ntp/ntpd_reserved_dosThis module exploits a denial of service vulnerability within the NTP (network time protocol) demon. By sending a single packet to a vulnerable ntpd server (Victim A), spoofed from the IP address of another vulnerable ntpd server (Victim B), both victims will
CVSS scores for CVE-2009-3563
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:P |
10.0
|
4.9
|
NIST |
References for CVE-2009-3563
-
http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc
-
http://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659
IBM notice: The page you requested cannot be displayed
-
http://www.debian.org/security/2009/dsa-1948
[SECURITY] [DSA 1948-1] New ntp packages fix denial of servicePatch
-
http://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047
IBM notice: The page you requested cannot be displayed
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376
404 Not Found
-
https://bugzilla.redhat.com/show_bug.cgi?id=531213
531213 – (CVE-2009-3563) CVE-2009-3563 ntpd: DoS with mode 7 packets (VU#568372)
-
http://marc.info/?l=bugtraq&m=130168580504508&w=2
'[security bulletin] HPSBUX02639 SSRT100293 rev.1 - HP-UX Running XNTP, Remote Denial of Service (DoS' - MARC
-
http://support.avaya.com/css/P8/documents/100071808
ASA-2009-591 (RHSA-2009-1648)
-
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html
[SECURITY] Fedora 10 Update: ntp-4.2.4p7-2.fc10
-
http://www.kb.cert.org/vuls/id/MAPG-7X7V6J
VU#568372 - NTP mode 7 denial-of-service vulnerability
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225
404 Not Found
-
http://www.vupen.com/english/advisories/2010/0528
Webmail: access your OVH emails on ovhcloud.com | OVHcloud
-
http://www.vupen.com/english/advisories/2010/0510
Site en construction
-
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-005.txt.asc
-
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
502 Bad Gateway
-
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1
-
http://security-tracker.debian.org/tracker/CVE-2009-3563
CVE-2009-3563
-
http://www.kb.cert.org/vuls/id/568372
VU#568372 - NTP mode 7 denial-of-service vulnerabilityPatch;US Government Resource
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
Juniper Networks - 2015-07 Security Bulletin: CTPView: Multiple vulnerabilities in CTPView
-
http://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_mode
SecurityPatch
-
http://www.kb.cert.org/vuls/id/MAPG-7X7VD7
VU#568372 - NTP mode 7 denial-of-service vulnerability
-
https://rhn.redhat.com/errata/RHSA-2010-0095.html
RHSA-2010:0095 - Security Advisory - Red Hat Customer Portal
-
https://rhn.redhat.com/errata/RHSA-2009-1648.html
RHSA-2009:1648 - Security Advisory - Red Hat Customer Portal
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
Juniper Networks - 2015-04 Security Bulletin: IDP: Multiple vulnerabilities addressed by third party software updates.
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076
404 Not Found
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141
404 Not Found
-
http://securitytracker.com/id?1023298
Access Denied
-
http://www.vupen.com/english/advisories/2010/0993
Site en construction
-
http://marc.info/?l=bugtraq&m=136482797910018&w=2
'[security bulletin] HPSBUX02859 SSRT101144 rev.1 - HP-UX Running XNTP, Remote Denial of Service (DoS' - MARC
-
https://rhn.redhat.com/errata/RHSA-2009-1651.html
RHSA-2009:1651 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/37255
NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service VulnerabilityPatch
-
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html
[SECURITY] Fedora 11 Update: ntp-4.2.4p7-3.fc11
-
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074
#560074 - ntp: CVE-2009-3563 DoS through mode 7 packets - Debian Bug report logs
Jump to