U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2009-3563 Detail

Description

ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-005.txt.asc
http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://marc.info/?l=bugtraq&m=130168580504508&w=2
http://marc.info/?l=bugtraq&m=136482797910018&w=2
http://security-tracker.debian.org/tracker/CVE-2009-3563
http://securitytracker.com/id?1023298
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1
http://support.avaya.com/css/P8/documents/100071808
http://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_mode Patch 
http://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659
http://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047
http://www.debian.org/security/2009/dsa-1948 Patch 
http://www.kb.cert.org/vuls/id/568372 Patch  US Government Resource 
http://www.kb.cert.org/vuls/id/MAPG-7X7V6J
http://www.kb.cert.org/vuls/id/MAPG-7X7VD7
http://www.securityfocus.com/bid/37255 Patch 
http://www.vupen.com/english/advisories/2010/0510
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2010/0993
https://bugzilla.redhat.com/show_bug.cgi?id=531213
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076
https://rhn.redhat.com/errata/RHSA-2009-1648.html
https://rhn.redhat.com/errata/RHSA-2009-1651.html
https://rhn.redhat.com/errata/RHSA-2010-0095.html
https://www.kb.cert.org/vuls/id/417980
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-3563
NVD Published Date:
12/09/2009
NVD Last Modified:
03/19/2024
Source:
MITRE