Executive Summary

Summary
Title NTP vulnerabilities
Informations
Name USN-3349-1 First vendor Publication 2017-07-05
Vendor Ubuntu Last vendor Modification 2017-07-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in NTP.

Software Description: - ntp: Network Time Protocol daemon and utility programs

Details:

Yihan Lian discovered that NTP incorrectly handled certain large request data values. A remote attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-2519)

Miroslav Lichvar discovered that NTP incorrectly handled certain spoofed addresses when performing rate limiting. A remote attacker could possibly use this issue to perform a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2016-7426)

Matthew Van Gundy discovered that NTP incorrectly handled certain crafted broadcast mode packets. A remote attacker could possibly use this issue to perform a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2016-7427, CVE-2016-7428)

Miroslav Lichvar discovered that NTP incorrectly handled certain responses. A remote attacker could possibly use this issue to perform a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2016-7429)

Sharon Goldberg and Aanchal Malhotra discovered that NTP incorrectly handled origin timestamps of zero. A remote attacker could possibly use this issue to bypass the origin timestamp protection mechanism. This issue only affected Ubuntu 16.10. (CVE-2016-7431)

Brian Utterback, Sharon Goldberg and Aanchal Malhotra discovered that NTP incorrectly performed initial sync calculations. This issue only applied to Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7433)

Magnus Stubman discovered that NTP incorrectly handled certain mrulist queries. A remote attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7434)

Matthew Van Gund discovered that NTP incorrectly handled origin timestamp checks. A remote attacker could possibly use this issue to perform a denial of service. This issue only affected Ubuntu Ubuntu 16.10, and Ubuntu 17.04. (CVE-2016-9042)

Matthew Van Gundy discovered that NTP incorrectly handled certain control mode packets. A remote attacker could use this issue to set or unset traps. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-9310)

Matthew Van Gundy discovered that NTP incorrectly handled the trap service. A remote attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-9311)

It was discovered that NTP incorrectly handled memory when processing long variables. A remote authenticated user could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2017-6458)

It was discovered that NTP incorrectly handled memory when processing long variables. A remote authenticated user could possibly use this issue to cause NTP to crash, resulting in a denial of service. This issue only applied to Ubuntu 16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04. (CVE-2017-6460)

It was discovered that the NTP legacy DPTS refclock driver incorrectly handled the /dev/datum device. A local attacker could possibly use this issue to cause a denial of service. (CVE-2017-6462)

It was discovered that NTP incorrectly handled certain invalid settings in a :config directive. A remote authenticated user could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2017-6463)

It was discovered that NTP incorrectly handled certain invalid mode configuration directives. A remote authenticated user could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2017-6464)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
ntp 1:4.2.8p9+dfsg-2ubuntu1.1

Ubuntu 16.10:
ntp 1:4.2.8p8+dfsg-1ubuntu2.1

Ubuntu 16.04 LTS:
ntp 1:4.2.8p4+dfsg-3ubuntu5.5

Ubuntu 14.04 LTS:
ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.11

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3349-1
CVE-2016-2519, CVE-2016-7426, CVE-2016-7427, CVE-2016-7428,
CVE-2016-7429, CVE-2016-7431, CVE-2016-7433, CVE-2016-7434,
CVE-2016-9042, CVE-2016-9310, CVE-2016-9311, CVE-2017-6458,
CVE-2017-6460, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464

Package Information:
https://launchpad.net/ubuntu/+source/ntp/1:4.2.8p9+dfsg-2ubuntu1.1
https://launchpad.net/ubuntu/+source/ntp/1:4.2.8p8+dfsg-1ubuntu2.1
https://launchpad.net/ubuntu/+source/ntp/1:4.2.8p4+dfsg-3ubuntu5.5
https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.04.11

Original Source

Url : http://www.ubuntu.com/usn/USN-3349-1

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-20 Improper Input Validation
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-682 Incorrect Calculation
6 % CWE-476 NULL Pointer Dereference
6 % CWE-18 Source Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 899
Os 136
Os 1
Os 2
Os 2
Os 2
Os 4
Os 5
Os 3
Os 2

Snort® IPS/IDS

Date Description
2017-06-16 ntpq flagstr buffer overflow attempt
RuleID : 42887 - Revision : 3 - Type : SERVER-OTHER
2017-05-16 NTP malformed config request denial of service attempt
RuleID : 42235 - Revision : 3 - Type : SERVER-OTHER
2017-05-16 NTP Config Unpeer denial of service attempt
RuleID : 42227 - Revision : 3 - Type : SERVER-OTHER
2017-01-25 NTPD zero origin timestamp denial of service attempt
RuleID : 41367 - Revision : 6 - Type : SERVER-OTHER
2017-01-04 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40897 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40864 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40863 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40862 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40861 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40860 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40859 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40858 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40857 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40856 - Revision : 3 - Type : SERVER-OTHER
2016-12-29 ntpd mrulist control message command null pointer dereference attempt
RuleID : 40855 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0003.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0855.nasl - Type : ACT_GATHER_INFO
2017-12-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL99254031.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL96670746.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31310492.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL07082049.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02951273.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171026_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : A network management system installed on the remote host is affected by multi...
File : oracle_ilom_3_2_6.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote PAN-OS host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_8_0_4.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory9.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory7.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory8.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory9.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20d54b2782.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1125.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1124.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3349-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c0237f5420e11e782c514dae9d210b8.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55405388.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1024.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-511.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-112-02.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-816.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1052-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1048-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1047-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-72323a442f.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory8.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5ebac1c112.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p10.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92194.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92193.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92067.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV92192.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91951.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91803.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170206_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0255-1.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-781.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1525.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcedcdbbc86e11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3196-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3195-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3193-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51444934.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8a8561ee7.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7209ab4e02.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c198d15316.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p9.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote NTP server is affected by a denial of service vulnerability.
File : ntp_cve-2016-7434.nasl - Type : ACT_ATTACK
2016-11-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8db8d62ab08b11e68ebad050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-326-01.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-599.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1291-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1278-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p7.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2487d9a0c3011e6acd0d050996490d0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-01-24 17:21:23
  • Multiple Updates
2019-01-08 00:18:56
  • First insertion