Lucene search

K
amazonAmazonALAS-2014-462
HistoryDec 19, 2014 - 2:00 p.m.

Important: ntp

2014-12-1914:00:00
alas.aws.amazon.com
25

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.966 High

EPSS

Percentile

99.6%

Issue Overview:

It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294)

Multiple buffer overflow flaws were discovered in ntpd’s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295)

A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP’s authentication mechanism. (CVE-2014-9296)

Affected Packages:

ntp

Issue Correction:
Run yum update ntp to update your system.

New Packages:

i686:  
    ntp-perl-4.2.6p5-2.22.amzn1.i686  
    ntp-debuginfo-4.2.6p5-2.22.amzn1.i686  
    ntp-4.2.6p5-2.22.amzn1.i686  
    ntpdate-4.2.6p5-2.22.amzn1.i686  
  
noarch:  
    ntp-doc-4.2.6p5-2.22.amzn1.noarch  
  
src:  
    ntp-4.2.6p5-2.22.amzn1.src  
  
x86_64:  
    ntp-4.2.6p5-2.22.amzn1.x86_64  
    ntp-perl-4.2.6p5-2.22.amzn1.x86_64  
    ntpdate-4.2.6p5-2.22.amzn1.x86_64  
    ntp-debuginfo-4.2.6p5-2.22.amzn1.x86_64  

Additional References

Red Hat: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296

Mitre: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.966 High

EPSS

Percentile

99.6%