Executive Summary

Summary
Title ntp security update
Informations
Name RHSA-2016:1552 First vendor Publication 2016-08-03
Vendor RedHat Last vendor Modification 2016-08-03
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ntp is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)

* A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time. (CVE-2016-1547)

* It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client. (CVE-2016-1548)

* A flaw was found in the way NTP's libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest. (CVE-2016-1550)

* An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash. (CVE-2016-2518)

The CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode 1331461 - CVE-2016-1547 ntp: crypto-NAK preemptable association denial of service 1331462 - CVE-2016-1548 ntp: ntpd switching to interleaved mode with spoofed packets 1331464 - CVE-2016-1550 ntp: libntp message digest disclosure 1331468 - CVE-2016-2518 ntp: out-of-bounds references on crafted packet

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1552.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-19 Data Handling
20 % CWE-200 Information Exposure
20 % CWE-125 Out-of-bounds Read
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 897
Application 3
Os 3
Os 69
Os 2
Os 1
Os 2
Os 3
Os 6
Os 4
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 NTP crypto-NAK possible DoS attempt
RuleID : 37843 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 NTP crypto-NAK packet flood attempt
RuleID : 36536 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0019.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory7.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1125.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1124.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1060.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63675293.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43205719.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20804323.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05046514.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL64505405.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11251130.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_ntp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3096-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1552.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-727.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3629.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-559.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-777d838c1b.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV84269.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83995.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83994.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83993.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83984.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-708.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-599.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1291-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1278-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-578.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5b2eb0bf9c.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ed8c6c0426.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p7.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1177-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1175-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2487d9a0c3011e6acd0d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8bb1932088.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34bc10a2c8.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-04.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-649.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5237f5d7c02011e5b397d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-31 05:25:21
  • Multiple Updates
2016-08-05 13:26:03
  • Multiple Updates
2016-08-03 13:24:39
  • First insertion