Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title NTP vulnerabilities
Informations
Name USN-3707-2 First vendor Publication 2019-01-23
Vendor Ubuntu Last vendor Modification 2019-01-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in NTP.

Software Description: - ntp: Network Time Protocol daemon and utility programs

Details:

USN-3707-1 and USN-3349-1 fixed several vulnerabilities in NTP. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Miroslav Lichvar discovered that NTP incorrectly handled certain テつ spoofed addresses when performing rate limiting. A remote attacker テつ could possibly use this issue to perform a denial of service. テつ (CVE-2016-7426)

テつ Matthew Van Gundy discovered that NTP incorrectly handled certain テつ crafted broadcast mode packets. A remote attacker could possibly use テつ this issue to perform a denial of service.テつ テつ (CVE-2016-7427, CVE-2016-7428)

テつ Matthew Van Gundy discovered that NTP incorrectly handled certain テつ control mode packets. A remote attacker could use this issue to set or テつ unset traps. (CVE-2016-9310)

テつ Matthew Van Gundy discovered that NTP incorrectly handled the trap テつ service. A remote attacker could possibly use this issue to cause NTP テつ to crash, resulting in a denial of service. (CVE-2016-9311)

テつ It was discovered that the NTP legacy DPTS refclock driver incorrectly テつ handled the /dev/datum device. A local attacker could possibly use テつ this issue to cause a denial of service. (CVE-2017-6462)

テつ It was discovered that NTP incorrectly handled certain invalid テつ settings in a :config directive. A remote authenticated user could テつ possibly use this issue to cause NTP to crash, resulting in a denial テつ of service. (CVE-2017-6463)

テつ Michael Macnair discovered that NTP incorrectly handled certain テつ responses. A remote attacker could possibly use this issue to execute テつ arbitrary code. (CVE-2018-7183)

テつ Miroslav Lichvar discovered that NTP incorrectly handled certain テつ zero-origin timestamps. A remote attacker could possibly use this テつ issue to cause a denial of service. (CVE-2018-7185)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ ntpテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:4.2.6.p3+dfsg-1ubuntu3.12

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3707-2 テつ https://usn.ubuntu.com/usn/usn-3707-1 テつ CVE-2016-7426, CVE-2016-7427, CVE-2016-7428, CVE-2016-9310, テつ CVE-2016-9311, CVE-2017-6462, CVE-2017-6463, CVE-2018-7183, テつ CVE-2018-7185

Original Source

Url : http://www.ubuntu.com/usn/USN-3707-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
12 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
12 % CWE-476 NULL Pointer Dereference
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 899
Application 11
Application 2
Application 2
Application 2
Os 5
Os 3
Os 2
Os 2
Os 4
Os 5
Os 3
Os 2
Os 3

Snortツョ IPS/IDS

Date Description
2018-09-19 ntpq decode array buffer overflow attempt
RuleID : 47585 - Revision : 4 - Type : SERVER-OTHER
2018-05-22 Multiple Vendors NTP zero-origin timestamp denial of service attempt
RuleID : 46387 - Revision : 3 - Type : SERVER-OTHER
2017-05-16 NTP Config Unpeer denial of service attempt
RuleID : 42227 - Revision : 3 - Type : SERVER-OTHER

Nessusツョ Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0167.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0003.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-12.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0855.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p11.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-060-02.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_af485ef41c5811e88477d05099c0ae8c.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL07082049.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02951273.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171026_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3071.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory9.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory9.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory8.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20d54b2782.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1125.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1124.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3349-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c0237f5420e11e782c514dae9d210b8.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55405388.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1024.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-511.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-112-02.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-816.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1052-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1048-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1047-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-72323a442f.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory8.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5ebac1c112.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p10.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92194.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92193.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote AIX host is missing a security patch.
File : aix_IV92067.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV92192.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91951.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote AIX host is missing a security patch.
File : aix_IV91803.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170206_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0252.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0255-1.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-781.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1525.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcedcdbbc86e11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3196-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3195-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3193-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51444934.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e8a8561ee7.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c198d15316.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7209ab4e02.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p9.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8db8d62ab08b11e68ebad050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-326-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-23 17:18:59
  • First insertion