ALAS-2015-607

Related Vulnerabilities: CVE-2015-5300   CVE-2015-7691   CVE-2015-7692   CVE-2015-7701   CVE-2015-7702   CVE-2015-7704   CVE-2015-7852   CVE-2015-7871  

It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets. A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server. (CVE-2015-7704) It was found that ntpd did not correctly implement the threshold limitation for the '-g' option, which is used to set the time without any restrictions. A man-in-the-middle attacker able to intercept NTP traffic between a connecting client and an NTP server could use this flaw to force that client to make multiple steps larger than the panic threshold, effectively changing the time to an arbitrary value. (CVE-2015-5300) It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. Receipt of these packets can cause ntpd to crash. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702) A potential off by one vulnerability exists in the cookedprint functionality of ntpq. A specially crafted buffer could cause a buffer overflow potentially resulting in null byte being written out of bounds. (CVE-2015-7852) A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd is configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)

ALAS-2015-607


Amazon Linux AMI Security Advisory: ALAS-2015-607
Advisory Release Date: 2015-10-27 16:42 Pacific
Advisory Updated Date: 2015-10-27 16:53 Pacific
Severity: Important

Issue Overview:

It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets. A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server. (CVE-2015-7704)

It was found that ntpd did not correctly implement the threshold limitation for the '-g' option, which is used to set the time without any restrictions. A man-in-the-middle attacker able to intercept NTP traffic between a connecting client and an NTP server could use this flaw to force that client to make multiple steps larger than the panic threshold, effectively changing the time to an arbitrary value. (CVE-2015-5300)

It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. Receipt of these packets can cause ntpd to crash. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)

A potential off by one vulnerability exists in the cookedprint functionality of ntpq. A specially crafted buffer could cause a buffer overflow potentially resulting in null byte being written out of bounds. (CVE-2015-7852)

A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd is configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)


Affected Packages:

ntp


Issue Correction:
Run yum update ntp to update your system.

New Packages:
i686:
    ntpdate-4.2.6p5-34.27.amzn1.i686
    ntp-4.2.6p5-34.27.amzn1.i686
    ntp-debuginfo-4.2.6p5-34.27.amzn1.i686

noarch:
    ntp-doc-4.2.6p5-34.27.amzn1.noarch
    ntp-perl-4.2.6p5-34.27.amzn1.noarch

src:
    ntp-4.2.6p5-34.27.amzn1.src

x86_64:
    ntp-4.2.6p5-34.27.amzn1.x86_64
    ntpdate-4.2.6p5-34.27.amzn1.x86_64
    ntp-debuginfo-4.2.6p5-34.27.amzn1.x86_64