[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2016:2583 -- centos 7 ntp

ID: oval:org.secpod.oval:def:204167Date: (C)2017-02-23   (M)2024-01-29
Class: PATCHFamily: unix




The Network Time Protocol is used to synchronize a computer"s time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Security Fix: * It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP"s ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. * A memory leak flaw was found in ntpd"s CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. * An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. * A NULL pointer dereference flaw was found in the way ntpd processed "ntpdc reslist" commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. * A stack-based buffer overflow flaw was found in the way ntpd processed "ntpdc reslist" commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. * It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. * It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. * It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation was referenced by the statistics or filegen configuration command. * It was found that NTP"s :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process or the current estimated drift of the system clock . * It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. * A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client could use this flaw to modify a packet sent between a server and a client using a key that is different from the one known to the client . * A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse function. A remote attacker could potentially use this flaw to crash an ntpq client instance. The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvar . Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Platform:
CentOS 7
Product:
ntp
sntp
Reference:
CESA-2016:2583
CVE-2015-8158
CVE-2015-7979
CVE-2015-7978
CVE-2015-7977
CVE-2015-7974
CVE-2015-7852
CVE-2015-7703
CVE-2015-7702
CVE-2015-7701
CVE-2015-7692
CVE-2015-7691
CVE-2015-5219
CVE-2015-5195
CVE-2015-5194
CVE    14
CVE-2015-7701
CVE-2015-7703
CVE-2015-7702
CVE-2015-7978
...
CPE    100
cpe:/a:ntp:ntp:4.3.80
cpe:/a:ntp:ntp:4.3.84
cpe:/a:ntp:ntp:4.3.83
cpe:/a:ntp:ntp:4.3.82
...

© SecPod Technologies