Lucene search

K
aixCentOS ProjectNTP_ADVISORY4.ASC
HistoryJan 21, 2016 - 9:13 a.m.

Vulnerabilities in NTP affect AIX,Vulnerabilities in NTP affect VIOS

2016-01-2109:13:20
CentOS Project
aix.software.ibm.com
90

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%

IBM SECURITY ADVISORY

First Issued: Thu Jan 21 09:13:20 CST 2016

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc
https://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc
ftp://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc

Security Bulletin: Vulnerabilities in NTP affect AIX
CVE-2015-5219 CVE-2015-7691 CVE-2015-7692 CVE-2015-7701 CVE-2015-7702
CVE-2015-7850 CVE-2015-7853 CVE-2015-7855

===============================================================================

SUMMARY:

There are multiple vulnerabilities in NTP that impact AIX.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2015-5219
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a denial of 
    service, caused by an error in the sntp program. By sending specially 
    crafted NTP packets, a remote attacker from within the local network 
    could exploit this vulnerability to cause the application to enter into
    an infinite loop.
CVSS Base Score: 4.3 
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107597 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-7691
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a denial of 
    service, caused by an error in ntp_crypto.c. An attacker could exploit 
    this vulnerability using a packet containing an extension field with an
    invalid value for the length of its value field to cause ntpd to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107449 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-7692
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a denial of 
    service, caused by an error in ntp_crypto.c. An attacker could exploit
    this vulnerability using a packet containing an extension field with an
    invalid value for the length of its value field to cause ntpd to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107450 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-7701
DESCRIPTION: Network Time Protocol (NTP) could allow a remote attacker to
    obtain sensitive information, caused by a memory leak in CRYPTO_ASSOC.
    An attacker could exploit this vulnerability to obtain sensitive 
    information.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107444 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2015-7702
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a denial of 
    service, caused by an error in ntp_crypto.c. An attacker could exploit
    this vulnerability using a packet containing an extension field with an
    invalid value for the length of its value field to cause ntpd to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107451 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-7850
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a denial of 
    service, caused by an error in the remote configuration functionality.
    By sending a specially crafted configuration file, an attacker could
    exploit this vulnerability to cause the application to enter into an
    infinite loop.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107441 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-7853
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a buffer 
    overflow, caused by improper bounds checking by the refclock of ntpd.
    By sending an overly long string, a remote attacker could overflow a
    buffer and execute arbitrary code on the system or cause the 
    application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107438 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2015-7855
DESCRIPTION: Network Time Protocol (NTP) is vulnerable to a denial of 
    service, caused by ASSERT botch instead of returning FAIL on some 
    invalid values by the decodenetnum() function. An attacker could 
    exploit this vulnerability to cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/107448 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    For NTPv3:

    Fileset             Lower Level  Upper Level KEY 
    -----------------------------------------------------
    bos.net.tcp.client  5.3.12.0     5.3.12.10   key_w_fs
    bos.net.tcp.client  6.1.9.0      6.1.9.101   key_w_fs
    bos.net.tcp.client  7.1.3.0      7.1.3.45    key_w_fs
    bos.net.tcp.client  7.1.4.0      7.1.4.0     key_w_fs
    bos.net.tcp.ntp     7.2.0.0      7.2.0.0     key_w_fs
    bos.net.tcp.ntpd    7.2.0.0      7.2.0.0     key_w_fs
    
    For NTPv4:
    
    Fileset             Lower Level  Upper Level KEY 
    -----------------------------------------------------
    ntp.rte             6.1.6.0      6.1.6.4     key_w_fs
    ntp.rte             7.1.0.0      7.1.0.4     key_w_fs
    
    Note:  to find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i bos.net.tcp.client

REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        AIX Level APAR     Availability  SP   KEY
        ------------------------------------------------
        5.3.12    IV79946  N/A                key_w_apar
        6.1.9     IV79942  5/20/16       SP7  key_w_apar
        7.1.3     IV79943  8/24/16       SP7  key_w_apar
        7.1.4     IV79944  5/20/16       SP2  key_w_apar
        7.2.0     IV79945  5/20/16       SP2  key_w_apar

        Subscribe to the APARs here:

        http://www.ibm.com/support/docview.wss?uid=isg1IV79942
        http://www.ibm.com/support/docview.wss?uid=isg1IV79943
        http://www.ibm.com/support/docview.wss?uid=isg1IV79944
        http://www.ibm.com/support/docview.wss?uid=isg1IV79945

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.

        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/ntp_fix4.tar
        http://aix.software.ibm.com/aix/efixes/security/ntp_fix4.tar
        https://aix.software.ibm.com/aix/efixes/security/ntp_fix4.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        
        For NTPv3:
        
        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------
        5.3.12.9   IV79946s9a.160119.epkg.Z  key_w_fix
        6.1.9.6    IV79942s6a.160119.epkg.Z  key_w_fix
        7.1.3.5    IV79943s5b.160119.epkg.Z  key_w_fix
        7.1.4.1    IV79944s1a.160119.epkg.Z  key_w_fix
        7.2.0.1    IV79945s1a.160119.epkg.Z  key_w_fix
        
        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------
        2.2.4.0     IV79942s6a.160119.epkg.Z  key_w_fix
        
        
        For NTPv4:
        
        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------
        6.1.x      IV79954m4a.160119.epkg.Z  key_w_fix
        7.1.x      IV79955m4a.160119.epkg.Z  key_w_fix
        7.2.x      IV79955m4a.160119.epkg.Z  key_w_fix
        
        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------
        2.2.x       IV79954m4a.160119.epkg.Z  key_w_fix
        

        To extract the fixes from the tar file:

        tar xvf ntp_fix4.tar
        cd ntp_fix4

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 file" command as the followng:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        15f2849528a5ffddc55d59cc06f05f21898d8b30533bd7b785693903e341c790  IV79946s9a.160119.epkg.Z key_w_csum
        55e95de0ef1d6ba9b262bd2138e52ea0d3434c9e3a44927e072f3c658b869e8f  IV79942s6a.160119.epkg.Z key_w_csum
        f29b0fbf654f8bd12c2718320894d4bdea0fd11a6a8f621aec8d71625702d7a6  IV79943s5b.160119.epkg.Z key_w_csum
        ce1758fb35b9eb464c3633beef9daeb2e7ef9bc1ae8fb8f38a3029fdf27d04a4  IV79944s1a.160119.epkg.Z key_w_csum
        190254a853d1adcda0d420ebc680b1dfacc48ca1de4a7070e55c8f0469cc233b  IV79945s1a.160119.epkg.Z key_w_csum
        7d9ba87d561eb6dc0a2d865676501b1c5e278f8c95ffccba27edbaae031f9e23  IV79954m4a.160119.epkg.Z key_w_csum
        18974bfd95db93b82ceb04d57a54e76808cb8f4d37e7bc00a67406a551354e30  IV79955m4a.160119.epkg.Z key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        [email protected] and describe the discrepancy.
        
        openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

        openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc.sig 

    C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                    # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                    # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

    A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

ACKNOWLEDGEMENTS:

None 

CHANGE HISTORY:

First Issued: Thu Jan 21 09:13:20 CST 2016

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%