Executive Summary

Summary
Title ntp security update
Informations
Name RHSA-2017:0252 First vendor Publication 2017-02-06
Vendor RedHat Last vendor Modification 2017-02-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ntp is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

* It was found that when ntp is configured with rate limiting for all associations the limits are also applied to responses received from its configured sources. A remote attacker who knows the sources can cause a denial of service by preventing ntpd from accepting valid responses from its sources. (CVE-2016-7426)

* A flaw was found in the control mode functionality of ntpd. A remote attacker could send a crafted control mode packet which could lead to information disclosure or result in DDoS amplification attacks. (CVE-2016-9310)

* A flaw was found in the way ntpd implemented the trap service. A remote attacker could send a specially crafted packet to cause a null pointer dereference that will crash ntpd, resulting in a denial of service. (CVE-2016-9311)

* A flaw was found in the way ntpd running on a host with multiple network interfaces handled certain server responses. A remote attacker could use this flaw which would cause ntpd to not synchronize with the source. (CVE-2016-7429)

* A flaw was found in the way ntpd calculated the root delay. A remote attacker could send a specially-crafted spoofed packet to cause denial of service or in some special cases even crash. (CVE-2016-7433)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1397319 - CVE-2016-9310 ntp: Mode 6 unauthenticated trap information disclosure and DDoS vector 1397341 - CVE-2016-7429 ntp: Attack on interface selection 1397345 - CVE-2016-7426 ntp: Client rate limiting and server responses 1397347 - CVE-2016-7433 ntp: Broken initial sync calculations regression 1398350 - CVE-2016-9311 ntp: Null pointer dereference when trap service is enabled

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0252.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
20 % CWE-682 Incorrect Calculation
20 % CWE-476 NULL Pointer Dereference
20 % CWE-18 Source Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 899
Os 1
Os 2
Os 2
Os 4
Os 5
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0003.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory8.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3349-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55405388.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1024.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory8.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92194.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92193.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92067.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV92192.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91951.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91803.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170206_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0255-1.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-781.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1525.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcedcdbbc86e11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3196-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3193-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3195-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51444934.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8a8561ee7.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c198d15316.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7209ab4e02.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p9.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8db8d62ab08b11e68ebad050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-326-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-02-08 13:25:30
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2017-02-06 09:21:11
  • First insertion