CVE-2020-11868

NameCVE-2020-11868
Descriptionntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2201-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ntp (PTS)buster1:4.2.8p12+dfsg-4vulnerable
bullseye1:4.2.8p15+dfsg-1fixed
ntpsec (PTS)buster1.1.3+dfsg1-2+deb10u1fixed
bullseye1.2.0+dfsg1-4fixed
bookworm, bookworm (security)1.2.2+dfsg1-1+deb12u1fixed
trixie1.2.2+dfsg1-4fixed
sid1.2.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ntpsourcejessie1:4.2.6.p5+dfsg-7+deb8u3DLA-2201-1
ntpsource(unstable)1:4.2.8p14+dfsg-1
ntpsecsource(unstable)(not affected)

Notes

[buster] - ntp <no-dsa> (Minor issue)
[stretch] - ntp <no-dsa> (Minor issue)
- ntpsec <not-affected> (Doesn't affect ntpsec per upstream, #958027)
http://support.ntp.org/bin/view/Main/NtpBug3592
http://bugs.ntp.org/3592
http://bk.ntp.org/ntp-stable/?PAGE=patch&REV=5df73278nIf5dNbaR_vTeCY43_h7Vg
http://bk.ntp.org/ntp-stable/?PAGE=patch&REV=5deb5269ieF1tee6Mp3UJyZOk8DB-Q
https://bugzilla.redhat.com/show_bug.cgi?id=1716665
https://gitlab.com/NTPsec/ntpsec/issues/651

Search for package or bug name: Reporting problems