Lucene search

K
amazonAmazonALAS-2017-816
HistoryApr 20, 2017 - 5:54 a.m.

Medium: ntp

2017-04-2005:54:00
alas.aws.amazon.com
16

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.089 Low

EPSS

Percentile

94.6%

Issue Overview:

Denial of Service via Malformed Config:
A vulnerability was discovered in the NTP server’s parsing of configuration directives. A remote, authenticated attacker could cause ntpd to crash by sending a crafted message.(CVE-2017-6464)

Potential Overflows in ctl_put() functions:
A vulnerability was found in NTP, in the building of response packets with custom fields. If custom fields were configured in ntp.conf with particularly long names, inclusion of these fields in the response packet could cause a buffer overflow, leading to a crash. (CVE-2017-6458)

Improper use of snprintf() in mx4200_send():
A vulnerability was found in NTP, in the legacy MX4200 refclock implementation. If this refclock was compiled in and used, an attacker may be able to induce stack overflow, leading to a crash or potential code execution.(CVE-2017-6451)

Authenticated DoS via Malicious Config Option:
A vulnerability was discovered in the NTP server’s parsing of configuration directives. A remote, authenticated attacker could cause ntpd to crash by sending a crafted message.(CVE-2017-6463)

Buffer Overflow in DPTS Clock:
A vulnerability was found in NTP, in the parsing of packets from the /dev/datum device. A malicious device could send crafted messages, causing ntpd to crash.(CVE-2017-6462)

Affected Packages:

ntp

Issue Correction:
Run yum update ntp to update your system.

New Packages:

i686:  
    ntp-4.2.6p5-44.34.amzn1.i686  
    ntpdate-4.2.6p5-44.34.amzn1.i686  
    ntp-debuginfo-4.2.6p5-44.34.amzn1.i686  
  
noarch:  
    ntp-doc-4.2.6p5-44.34.amzn1.noarch  
    ntp-perl-4.2.6p5-44.34.amzn1.noarch  
  
src:  
    ntp-4.2.6p5-44.34.amzn1.src  
  
x86_64:  
    ntpdate-4.2.6p5-44.34.amzn1.x86_64  
    ntp-4.2.6p5-44.34.amzn1.x86_64  
    ntp-debuginfo-4.2.6p5-44.34.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-6451, CVE-2017-6458, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464

Mitre: CVE-2017-6451, CVE-2017-6458, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.089 Low

EPSS

Percentile

94.6%