Lucene search

K
ibmIBMCA6E3637DF88242A594D4031F99B9B52B31D310319B28927BA65F4CEA6A82F4D
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerabilities in NTP affect IBM Flex System Chassis Management Module

2019-01-3102:25:02
www.ibm.com
19

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

Summary

IBM Flex System Chassis Management Module (CMM) has addressed the following vulnerabilities in NTP.

Vulnerability Details

Summary

IBM Flex System Chassis Management Module (CMM) has addressed the following vulnerabilities in NTP.

Vulnerability Details

CVE-ID: CVE-2015-7973

Description: NTP could allow a remote attacker to launch a replay attack. An attacker could exploit this vulnerability using authenticated broadcast mode packets to conduct a replay attack and gain unauthorized access to the system.

CVSS Base Score: 5.4
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110018&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVE-ID: CVE-2015-7974

Description: NTP could allow a remote authenticated attacker to conduct spoofing attacks, caused by a missing key check. An attacker could exploit this vulnerability to impersonate a peer.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110019&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVE-ID: CVE-2015-7975

Description: NTP is vulnerable to a denial of service, caused by improper bounds checking by the nextvar() function in ntpq. By sending specially crafted data, an attacker could exploit this vulnerability to cause the service to crash.

CVSS Base Score: 4
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110020&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2015-7976

Description: NTP could allow a remote authenticated attacker to bypass security restrictions, caused by the failure to filter special characters from the supplied filename by the ntpq saveconfig command. An attacker could exploit this vulnerability to allow dangerous characters in filenames.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110021&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2015-7977

Description: NTP is vulnerable to a denial of service, caused by a NULL pointer dereference. By sending a specially crafted ntpdc reslist command, an attacker could exploit this vulnerability to cause a segmentation fault.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110022&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2015-7978

Description: NTP is vulnerable to a denial of service. By sending a specially crafted reslist command, an attacker could exploit this vulnerability to consume all available stack memory.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110023&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2015-7979

Description: NTP could allow a remote attacker to bypass security restrictions. By sending specially crafted broadcast packets with bad authentication, an attacker could exploit this vulnerability to cause the target broadcast client to tear down the association with the broadcast server.

CVSS Base Score: 6.5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110024&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVE-ID: CVE-2015-8138

Description: NTP could allow a remote attacker to bypass security restrictions. By sending a specially crafted packet with an origin timestamp of zero, an attacker could exploit this vulnerability to bypass the timestamp validation check.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110025&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2015-8139

Description: NTP could allow a remote attacker to obtain sensitive information, caused by an origin leak in ntpq and ntpdc. An attacker could exploit this vulnerability to obtain sensitive information.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110027&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVE-ID: CVE-2015-5300

Description: Network Time Protocol (NTP) could allow a remote attacker to bypass security restrictions, caused by the failure to correctly implement the threshold limitation for the ‘-g’ option. An attacker could exploit this vulnerability using man-in-the-middle techniques to intercept NTP traffic and make multiple steps larger than the panic threshold.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/107594&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)
Note: CVE-2015-5300 is resolved in CMM 2PET14d-2.5.6d.

CVE-ID: CVE-2015-8140

Description: NTP could allow a remote attacker to launch a replay attack. An attacker could exploit this vulnerability using ntpq to conduct a replay attack and gain unauthorized access to the system.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110028&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2015-8158

Description: NTP is vulnerable to a denial of service, caused by the improper processing of incoming packets by ntpq. By sending specially crafted data, an attacker could exploit this vulnerability to cause the application to enter into an infinite loop.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110026&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2016-1547

Description: NTP is vulnerable to a denial of service, caused by the demobilization of a preemptable client association. By sending specially crafted crypto NAK packets, an attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 3.7
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112739&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2016-1549

Description: NTP could allow a remote authenticated attacker to bypass security restrictions, caused by the failure to prevent Sybil attacks from authenticated peers. By creating multiple ephemeral associations to win the clock selection of ntpd, an attacker could exploit this vulnerability to modify a victim’s clock.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112741&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVE-ID: CVE-2016-1550

Description: NTP could allow a local attacker to bypass security restrictions, caused by the failure to use a constant-time memory comparison function when validating the authentication digest on incoming packets. By sending a specially crafted packet with an authentication payload, an attacker could exploit this vulnerability to conduct a timing attack to compute the value of the valid authentication digest.

CVSS Base Score: 4
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112742&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVE-ID: CVE-2016-1551

Description: NTP could allow a remote authenticated attacker to bypass security restrictions, caused by the failure to filter IPv4 bogon packets received from the network. If ntpd is configured to use a reference clock, an attacker could exploit this vulnerability to spoof refclock packets to ntpd processes.

CVSS Base Score: 3.7
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112743&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2016-2516

Description: NTP is vulnerable to a denial of service, caused by the improper validation of input. By creating a session with duplicate IPs on unconfig directives, an attacker could exploit this vulnerability to cause an assertion failure.

CVSS Base Score: 4.2
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112744&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVE-ID: CVE-2016-2518

Description: NTP is vulnerable to a denial of service, caused by an error when using a specially crafted packet to create a peer association with hmode > 7. An attacker could exploit this vulnerability to cause the MATCH_ASSOC() function to trigger an out-of-bounds read.

CVSS Base Score: 2
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112746&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2016-2517

Description: NTP is vulnerable to a denial of service, caused by the improper validation of remote configuration trustedkey/requestkey/controlkey values. By creating a session with duplicate IPs on unconfig directives, an attacker could exploit this vulnerability to cause an assertion botch in ntpd.

CVSS Base Score: 4.2
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112745&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVE-ID: CVE-2016-2519

Description: NTP is vulnerable to a denial of service, caused by the failure to always check the ctl_getitem() function return value. By sending an overly large value, an attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.2
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/112747&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

Affected products and versions

Product Affected Version
IBM Flex System Chassis Management Module (CMM) 2PET

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fix Version
IBM Flex System Chassis Management Module (CMM)
ibm_fw_cmm_2pet14g-2.5.7g_anyos_noarch 2PET14g-2.5.7g

You should verify applying this fix does not cause any compatibility issues.

Workarounds and Mitigations

None.

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Security Bulletin: Vulnerability in NTP affects IBM Flex System Chassis Management Module (CVE-2015-5300)
Lenovo Product Security Advisories

Acknowledgement

None.

Change History
22 September, 2016: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C