exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1459-01

Red Hat Security Advisory 2015-1459-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1459-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. It was found that because NTP's access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses. A denial of service flaw was found in the way NTP hosts that were peering with each other authenticated themselves before updating their internal state variables. An attacker could send packets to one peer host, which could cascade to other peers, and stop the synchronization process among the reached peers.

tags | advisory, denial of service, spoof, protocol
systems | linux, redhat
advisories | CVE-2014-9297, CVE-2014-9298, CVE-2015-1798, CVE-2015-1799, CVE-2015-3405
SHA-256 | 292d8ca5b04a2f5aab4962efda1c64dffab84339c55708e99400ce963f037fb7

Red Hat Security Advisory 2015-1459-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ntp security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1459.html
Issue date: 2015-07-22
Updated on: 2015-02-25
CVE Names: CVE-2014-9297 CVE-2014-9298 CVE-2015-1798
CVE-2015-1799 CVE-2015-3405
=====================================================================

1. Summary:

Updated ntp packages that fix multiple security issues, several bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source.

It was found that because NTP's access control was based on a source IP
address, an attacker could bypass source IP restrictions and send malicious
control and configuration packets by spoofing ::1 addresses.
(CVE-2014-9298)

A denial of service flaw was found in the way NTP hosts that were peering
with each other authenticated themselves before updating their internal
state variables. An attacker could send packets to one peer host, which
could cascade to other peers, and stop the synchronization process among
the reached peers. (CVE-2015-1799)

A flaw was found in the way the ntp-keygen utility generated MD5 symmetric
keys on big-endian systems. An attacker could possibly use this flaw to
guess generated MD5 keys, which could then be used to spoof an NTP client
or server. (CVE-2015-3405)

A stack-based buffer overflow was found in the way the NTP autokey protocol
was implemented. When an NTP client decrypted a secret received from an NTP
server, it could cause that client to crash. (CVE-2014-9297)

It was found that ntpd did not check whether a Message Authentication Code
(MAC) was present in a received packet when ntpd was configured to use
symmetric cryptographic keys. A man-in-the-middle attacker could use this
flaw to send crafted packets that would be accepted by a client or a peer
without the attacker knowing the symmetric key. (CVE-2015-1798)

The CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav
Lichvár of Red Hat.

Bug fixes:

* The ntpd daemon truncated symmetric keys specified in the key file to 20
bytes. As a consequence, it was impossible to configure NTP authentication
to work with peers that use longer keys. The maximum length of keys has now
been changed to 32 bytes. (BZ#1053551)

* The ntp-keygen utility used the exponent of 3 when generating RSA keys,
and generating RSA keys failed when FIPS mode was enabled. ntp-keygen has
been modified to use the exponent of 65537, and generating keys in FIPS
mode now works as expected. (BZ#1184421)

* The ntpd daemon included a root delay when calculating its root
dispersion. Consequently, the NTP server reported larger root dispersion
than it should have and clients could reject the source when its distance
reached the maximum synchronization distance (1.5 seconds by default).
Calculation of root dispersion has been fixed, the root dispersion is now
reported correctly, and clients no longer reject the server due to a large
synchronization distance. (BZ#1045376)

* The ntpd daemon dropped incoming NTP packets if their source port was
lower than 123 (the NTP port). Clients behind Network Address Translation
(NAT) were unable to synchronize with the server if their source port was
translated to ports below 123. With this update, ntpd no longer checks the
source port number. (BZ#1171630)

Enhancements:

* This update introduces configurable access of memory segments used for
Shared Memory Driver (SHM) reference clocks. Previously, only the first two
memory segments were created with owner-only access, allowing just two SHM
reference clocks to be used securely on a system. Now, the owner-only
access to SHM is configurable with the "mode" option, and it is therefore
possible to use more SHM reference clocks securely. (BZ#1122015)

* Support for nanosecond resolution has been added to the SHM reference
clock. Prior to this update, when a Precision Time Protocol (PTP) hardware
clock was used as a time source to synchronize the system clock (for
example, with the timemaster service from the linuxptp package), the
accuracy of the synchronization was limited due to the microsecond
resolution of the SHM protocol. The nanosecond extension in the SHM
protocol now enables sub-microsecond synchronization of the system clock.
(BZ#1117704)

4. Solution:

All ntp users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. After installing the update, the ntpd daemon will
restart automatically.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

995134 - ntp package doesn't build with net-snmp-devel
1045376 - Fix root distance and root dispersion calculations.
1117704 - SHM refclock doesn't support nanosecond resolution
1122015 - SHM refclock allows only two units with owner-only access
1165141 - ntp: mreadvar command crash in ntpq
1166596 - ntpd should warn when monitoring facility can't be disabled due to restrict configuration
1171630 - NTP drops requests when sourceport is below 123
1184572 - CVE-2014-9298 ntp: drop packets with source address ::1
1184573 - CVE-2014-9297 ntp: vallen in extension fields are not validated
1190619 - ntpd -x steps clock on leap second
1193849 - logconfig documentation needs update
1193850 - ntpd does not update dstadr when the routing table changes
1199430 - CVE-2015-1798 ntp: ntpd accepts unauthenticated packets with symmetric key crypto
1199435 - CVE-2015-1799 ntp: authentication doesn't protect symmetric associations against DoS attacks
1210324 - CVE-2015-3405 ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

i386:
ntp-4.2.6p5-5.el6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntpdate-4.2.6p5-5.el6.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntp-perl-4.2.6p5-5.el6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

i386:
ntp-4.2.6p5-5.el6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntpdate-4.2.6p5-5.el6.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6.ppc64.rpm
ntpdate-4.2.6p5-5.el6.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6.s390x.rpm
ntpdate-4.2.6p5-5.el6.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntp-perl-4.2.6p5-5.el6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6.ppc64.rpm
ntp-perl-4.2.6p5-5.el6.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6.s390x.rpm
ntp-perl-4.2.6p5-5.el6.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

i386:
ntp-4.2.6p5-5.el6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntpdate-4.2.6p5-5.el6.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntp-perl-4.2.6p5-5.el6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9297
https://access.redhat.com/security/cve/CVE-2014-9298
https://access.redhat.com/security/cve/CVE-2015-1798
https://access.redhat.com/security/cve/CVE-2015-1799
https://access.redhat.com/security/cve/CVE-2015-3405
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzhmXlSAg2UNWIIRAm99AJ48H4E3oVeZOC1QZtZHqK2Kqtyz4QCfQQtv
N7izaJnwt/eplpxx4DE0HoY=
=6lW5
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close