Lucene search

K
amazonAmazonALAS-2016-727
HistoryAug 01, 2016 - 1:30 p.m.

Medium: ntp

2016-08-0113:30:00
alas.aws.amazon.com
26

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.023 Low

EPSS

Percentile

89.5%

Issue Overview:

It was discovered that ntpq and ntpdc disclosed the origin timestamp to unauthenticated clients, which could permit such clients to forge the server’s replies. (CVE-2015-8139)

The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication. (CVE-2016-4954)

ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time. (CVE-2016-4955)

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. This vulnerability exists because of an incomplete fix for CVE-2016-1548. (CVE-2016-4956)

Affected Packages:

ntp

Issue Correction:
Run yum update ntp to update your system.

New Packages:

i686:  
    ntpdate-4.2.6p5-41.32.amzn1.i686  
    ntp-4.2.6p5-41.32.amzn1.i686  
    ntp-debuginfo-4.2.6p5-41.32.amzn1.i686  
  
noarch:  
    ntp-doc-4.2.6p5-41.32.amzn1.noarch  
    ntp-perl-4.2.6p5-41.32.amzn1.noarch  
  
src:  
    ntp-4.2.6p5-41.32.amzn1.src  
  
x86_64:  
    ntp-4.2.6p5-41.32.amzn1.x86_64  
    ntp-debuginfo-4.2.6p5-41.32.amzn1.x86_64  
    ntpdate-4.2.6p5-41.32.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-8139, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956

Mitre: CVE-2015-8139, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.023 Low

EPSS

Percentile

89.5%