Bug 40770 - ntp: Multiple issues (4.1)
ntp: Multiple issues (4.1)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.1
Other Linux
: P2 normal (vote)
: UCS 4.1-4-errata
Assigned To: Arvid Requate
Felix Botner
http://support.ntp.org/bin/view/Main/...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2016-02-24 19:31 CET by Arvid Requate
Modified: 2016-11-23 14:34 CET (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score:
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2016-02-24 19:31:29 CET
Several issues have been reported by the upstream NTP maintainers, most of which are still triaged by the Debian Security team currently:

* Deja Vu: Replay attack on authenticated broadcast mode (CVE-2015-7973)
* NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key." (CVE-2015-7974)
* nextvar() missing length check (CVE-2015-7975)
* ntpq saveconfig command allows dangerous characters in filenames (CVE-2015-7976)
* reslist NULL pointer dereference (CVE-2015-7977)
* Stack exhaustion in recursive traversal of restriction list (CVE-2015-7978)
* Off-path Denial of Service (DoS) attack on authenticated broadcast mode (CVE-2015-7979)
* ntp: missing check for zero originate timestamp (CVE-2015-8138)
* Potential Infinite Loop in ntpq (CVE-2015-8158)

I'll clone this bug to the previous UCS releases once more precise information comes up.
Comment 1 Arvid Requate univentionstaff 2016-06-27 19:43:39 CEST
New issues:

* bad authentication demobilizes ephemeral associations (CVE-2016-4953)
* partial processing of spoofed packets (CVE-2016-4954) [minor]
* autokey association reset (CVE-2016-4955) [minor]

Not affected by: CVE-2015-7975
Comment 2 Arvid Requate univentionstaff 2016-07-25 16:17:26 CEST
Upstream Debian package version 1:4.2.6.p5+dfsg-2+deb7u7 fixes these additional issues:

* Change the time of an ntpd client or deny service to an ntpd client by forcing it to change from basic client/server mode to interleaved symmetric mode. (CVE-2016-1548)
* Timing attack for authenticated packets (CVE-2016-1550)
* Duplicate IPs on unconfig directives will cause an assertion failure (CVE-2016-2516)
* Crafted addpeer with hmode > 7 causes out-of-bounds reference (CVE-2016-2518)
Comment 3 Arvid Requate univentionstaff 2016-07-28 18:36:54 CEST
Upstream Debian package version 1:4.2.6.p5+dfsg-2+deb7u7 also fixes:

* incorrect handling of crypto NAK packets my result in denial of service (CVE-2016-1547)
Comment 4 Arvid Requate univentionstaff 2016-10-06 19:26:10 CEST
The following issues have been reported for ntp:

* NTP statsdir cleanup cronjob insecure (CVE-2016-0727) [minor issue]
* Not affected by CVE-2016-4956
Comment 5 Arvid Requate univentionstaff 2016-11-10 21:20:55 CET
Advisory: ntp.yaml
Comment 6 Felix Botner univentionstaff 2016-11-21 14:00:18 CET
OK - CVE's
OK - built with patches
OK - update
OK - YAML
Comment 7 Philipp Hahn univentionstaff 2016-11-23 14:34:20 CET
<http://errata.software-univention.de/ucs/4.1/331.html>