Executive Summary

Summary
Title ntp security update
Informations
Name RHSA-2015:1930 First vendor Publication 2015-10-26
Vendor RedHat Last vendor Modification 2015-10-26
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ntp packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.

It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets. A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server. (CVE-2015-7704)

It was found that ntpd did not correctly implement the threshold limitation for the '-g' option, which is used to set the time without any restrictions. A man-in-the-middle attacker able to intercept NTP traffic between a connecting client and an NTP server could use this flaw to force that client to make multiple steps larger than the panic threshold, effectively changing the time to an arbitrary value. (CVE-2015-5300)

Red Hat would like to thank Aanchal Malhotra, Isaac E. Cohen, and Sharon Goldberg of Boston University for reporting these issues.

All ntp users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1271070 - CVE-2015-7704 ntp: disabling synchronization via crafted KoD packet 1271076 - CVE-2015-5300 ntp: MITM attacker can force ntpd to make a step larger than the panic threshold

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1930.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-361 Time and State
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 9
Application 1
Application 1
Application 882
Application 3
Os 4
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 6
Os 10
Os 5
Os 2
Os 2
Os 5
Os 2
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-12-20 NTP origin timestamp denial of service attempt
RuleID : 40811 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote AIX host has a version of NTP installed that is affected by a data...
File : aix_ntp_v4_advisory5.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220112.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-599.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1291-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1278-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-578.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p7.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1177-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1175-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2487d9a0c3011e6acd0d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f5f5ec7b6b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34bc10a2c8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-77bfbc1bcd.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote AIX host is missing a security patch.
File : aix_ntp_advisory5.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10600056.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-04.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4eae4f46b5ce11e58a2bd050996490d0.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2520.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2058-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-767.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17566.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-607.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p4.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151026_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0140.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4a18a1277fc11e5a687206a8a720317.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2017-11-10 09:24:55
  • Multiple Updates
2017-07-31 21:23:31
  • Multiple Updates
2017-07-21 21:25:09
  • Multiple Updates
2015-12-05 13:28:25
  • Multiple Updates
2015-10-30 13:24:40
  • Multiple Updates
2015-10-28 13:24:25
  • Multiple Updates
2015-10-27 00:21:37
  • First insertion