Lucene search

K
amazonAmazonALAS-2016-708
HistoryJun 02, 2016 - 6:06 p.m.

Medium: ntp

2016-06-0218:06:00
alas.aws.amazon.com
25

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.018 Low

EPSS

Percentile

87.9%

Issue Overview:

It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client. (CVE-2016-1548)

An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash. (CVE-2016-2518)

A flaw was found in the way libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest. (CVE-2016-1550)

Assertion failure in ntpd on duplicate IPs on unconfig directives (CVE-2016-2516)

Affected Packages:

ntp

Issue Correction:
Run yum update ntp to update your system.

New Packages:

i686:  
    ntp-debuginfo-4.2.6p5-40.30.amzn1.i686  
    ntpdate-4.2.6p5-40.30.amzn1.i686  
    ntp-4.2.6p5-40.30.amzn1.i686  
  
noarch:  
    ntp-doc-4.2.6p5-40.30.amzn1.noarch  
    ntp-perl-4.2.6p5-40.30.amzn1.noarch  
  
src:  
    ntp-4.2.6p5-40.30.amzn1.src  
  
x86_64:  
    ntp-debuginfo-4.2.6p5-40.30.amzn1.x86_64  
    ntp-4.2.6p5-40.30.amzn1.x86_64  
    ntpdate-4.2.6p5-40.30.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-1548, CVE-2016-1550, CVE-2016-2516, CVE-2016-2518

Mitre: CVE-2016-1548, CVE-2016-1550, CVE-2016-2516, CVE-2016-2518

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.018 Low

EPSS

Percentile

87.9%