NewsSecurity Vulnerabilities

BusyBox recv_and_process_client_pkt Function Denial of Service Vulnerability [CVE-2016-6301]

CVE Number – CVE-2016-6301

A vulnerability in the recv_and_process_client_pkt function of BusyBox could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability exists in the recv_and_process_client_pkt function, as defined in the networking/ntpd.c source code file of the affected software, and is due to improper processing of forged Network Time Protocol (NTP) packets. An attacker could exploit this vulnerability by sending a forged NTP packet that submits malicious input to the targeted system. A successful exploit could trigger a communication loop, resulting in a DoS condition.The vendor has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, an attacker must send a forged NTP packet that submits malicious input to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

  • The vendor has released software updates at the following link: BusyBox 1.25.1

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.