CVE-2016-7434

NameCVE-2016-7434
DescriptionThe read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ntp (PTS)buster1:4.2.8p12+dfsg-4fixed
bullseye1:4.2.8p15+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ntpsourcewheezy(not affected)
ntpsourcejessie(not affected)
ntpsource(unstable)1:4.2.8p9+dfsg-1

Notes

[jessie] - ntp <not-affected> (mrulist introduced in ntp-4.2.7p22, vulnerable code not present)
[wheezy] - ntp <not-affected> (mrulist introduced in ntp-4.2.7p22, vulnerable code not present)
http://support.ntp.org/bin/view/Main/NtpBug3082
Only possible to trigger from hosts in allow mrulist query.

Search for package or bug name: Reporting problems