CVE-2013-5211

The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013.
References
Link Resource
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory.asc Third Party Advisory
http://bugs.ntp.org/show_bug.cgi?id=1532 Issue Tracking
http://ics-cert.us-cert.gov/advisories/ICSA-14-051-04 Third Party Advisory US Government Resource
http://lists.ntp.org/pipermail/pool/2011-December/005616.html Broken Link
http://lists.opensuse.org/opensuse-updates/2014-09/msg00031.html Third Party Advisory
http://marc.info/?l=bugtraq&m=138971294629419&w=2 Mailing List
http://marc.info/?l=bugtraq&m=144182594518755&w=2 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2013/12/30/6 Mailing List
http://openwall.com/lists/oss-security/2013/12/30/7 Mailing List
http://secunia.com/advisories/59288 Not Applicable
http://secunia.com/advisories/59726 Not Applicable
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095861 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892 Broken Link
http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-dev/ntp-dev-4.2.7p26.tar.gz Patch
http://www.kb.cert.org/vuls/id/348126 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.securityfocus.com/bid/64692 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030433 Third Party Advisory VDB Entry
http://www.us-cert.gov/ncas/alerts/TA14-013A Third Party Advisory US Government Resource
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232 Third Party Advisory
https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:-:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p0:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p10:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p11:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p12:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p13:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p14:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p15:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p16:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p17:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p18:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p19:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p20:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p21:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p22:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p23:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p24:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p25:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p4:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p5:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p6:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p7:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p8:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p9:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*

History

01 Nov 2023, 12:51

Type Values Removed Values Added
First Time Oracle linux
Oracle
CPE cpe:2.3:a:ntp:ntp:4.2.7:*:*:*:*:*:*:* cpe:2.3:a:ntp:ntp:4.2.7:p23:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p17:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p7:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p25:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p19:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p5:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p8:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p15:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p20:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p24:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p6:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p14:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p11:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p16:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p22:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p9:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p10:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p13:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p4:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p0:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:-:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p21:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p18:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.7:p12:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
References (HP) http://marc.info/?l=bugtraq&m=144182594518755&w=2 - (HP) http://marc.info/?l=bugtraq&m=144182594518755&w=2 - Mailing List, Third Party Advisory
References (MLIST) http://openwall.com/lists/oss-security/2013/12/30/6 - (MLIST) http://openwall.com/lists/oss-security/2013/12/30/6 - Mailing List
References (BID) http://www.securityfocus.com/bid/64692 - (BID) http://www.securityfocus.com/bid/64692 - Broken Link, Third Party Advisory, VDB Entry
References (CONFIRM) http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095861 - (CONFIRM) http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095861 - Broken Link
References (CONFIRM) https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory - (CONFIRM) https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory - Broken Link
References (MLIST) http://lists.ntp.org/pipermail/pool/2011-December/005616.html - (MLIST) http://lists.ntp.org/pipermail/pool/2011-December/005616.html - Broken Link
References (MLIST) http://openwall.com/lists/oss-security/2013/12/30/7 - (MLIST) http://openwall.com/lists/oss-security/2013/12/30/7 - Mailing List
References (HP) http://marc.info/?l=bugtraq&m=138971294629419&w=2 - (HP) http://marc.info/?l=bugtraq&m=138971294629419&w=2 - Mailing List
References (CONFIRM) http://aix.software.ibm.com/aix/efixes/security/ntp_advisory.asc - (CONFIRM) http://aix.software.ibm.com/aix/efixes/security/ntp_advisory.asc - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2014-09/msg00031.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2014-09/msg00031.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/59288 - (SECUNIA) http://secunia.com/advisories/59288 - Not Applicable
References (SECTRACK) http://www.securitytracker.com/id/1030433 - (SECTRACK) http://www.securitytracker.com/id/1030433 - Third Party Advisory, VDB Entry
References (CONFIRM) https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232 - (CONFIRM) https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - Third Party Advisory
References (CONFIRM) http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892 - (CONFIRM) http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892 - Broken Link
References (SECUNIA) http://secunia.com/advisories/59726 - (SECUNIA) http://secunia.com/advisories/59726 - Not Applicable
References (CONFIRM) http://bugs.ntp.org/show_bug.cgi?id=1532 - (CONFIRM) http://bugs.ntp.org/show_bug.cgi?id=1532 - Issue Tracking

Information

Published : 2014-01-02 14:59

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5211

Mitre link : CVE-2013-5211

CVE.ORG link : CVE-2013-5211


JSON object : View

Products Affected

oracle

  • linux

ntp

  • ntp

opensuse

  • opensuse
CWE
CWE-20

Improper Input Validation