Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-2783-1 (CVE-2015-7853): NTP vulnerabilities

Free InsightVM Trial No credit card necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-2783-1 (CVE-2015-7853): NTP vulnerabilities

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
10/27/2015
Created
07/25/2018
Added
11/09/2015
Modified
06/22/2020

Description

Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.

From USN-2783-1:

Aleksis Kauppinen discovered that NTP incorrectly handled certain remote config packets. In a non-default configuration, a remote authenticated attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2015-5146)

Miroslav Lichvar discovered that NTP incorrectly handled logconfig directives. In a non-default configuration, a remote authenticated attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2015-5194)

Miroslav Lichvar discovered that NTP incorrectly handled certain statistics types. In a non-default configuration, a remote authenticated attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2015-5195)

Miroslav Lichvar discovered that NTP incorrectly handled certain file paths. In a non-default configuration, a remote authenticated attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service, or overwrite certain files. (CVE-2015-5196,CVE-2015-7703)

Miroslav Lichvar discovered that NTP incorrectly handled certain packets. A remote attacker could possibly use this issue to cause NTP to hang, resulting in a denial of service. (CVE-2015-5219)

Aanchal Malhotra, Isaac E. Cohen, and Sharon Goldberg discovered that NTP incorrectly handled restarting after hitting a panic threshold. A remote attacker could possibly use this issue to alter the system time on clients. (CVE-2015-5300)

It was discovered that NTP incorrectly handled autokey data packets. A remote attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-7691,CVE-2015-7692,CVE-2015-7702)

It was discovered that NTP incorrectly handled memory when processing certain autokey messages. A remote attacker could possibly use this issue to cause NTP to consume memory, resulting in a denial of service. (CVE-2015-7701)

Aanchal Malhotra, Isaac E. Cohen, and Sharon Goldberg discovered that NTP incorrectly handled rate limiting. A remote attacker could possibly use this issue to cause clients to stop updating their clock. (CVE-2015-7704, CVE-2015-7705)

Yves Younan discovered that NTP incorrectly handled logfile and keyfile directives. In a non-default configuration, a remote authenticated attacker could possibly use this issue to cause NTP to enter a loop, resulting in a denial of service. (CVE-2015-7850)

Yves Younan and Aleksander Nikolich discovered that NTP incorrectly handled ascii conversion. A remote attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-7852)

Yves Younan discovered that NTP incorrectly handled reference clock memory. A malicious refclock could possibly use this issue to cause NTP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-7853)

John D "Doug" Birdwell discovered that NTP incorrectly handled decoding certain bogus values. An attacker could possibly use this issue to cause NTP to crash, resulting in a denial of service. (CVE-2015-7855)

Stephen Gray discovered that NTP incorrectly handled symmetric association authentication. A remote attacker could use this issue to possibly bypass authentication and alter the system clock. (CVE-2015-7871)

In the default installation, attackers would be isolated by the NTP AppArmor profile.

From SUSE_CVE-2015-7853:

This CVE is addressed in the SUSE advisories SUSE-SU-2015:2058-1, openSUSE-SU-2015:2016-1

From VID-C4A18A12-77FC-11E5-A687-206A8A720317:

ntp.org reports:

NTF's NTP Project has been notified of the following 13 low-

and medium-severity vulnerabilities that are fixed in

ntp-4.2.8p4, released on Wednesday, 21 October 2015:

Bug 2941 CVE-2015-7871 NAK to the Future: Symmetric

association authentication bypass via crypto-NAK

(Cisco ASIG)

Bug 2922 CVE-2015-7855 decodenetnum() will ASSERT botch

instead of returning FAIL on some bogus values (IDA)

Bug 2921 CVE-2015-7854 Password Length Memory Corruption

Vulnerability. (Cisco TALOS)

Bug 2920 CVE-2015-7853 Invalid length data provided by a

custom refclock driver could cause a buffer overflow.

(Cisco TALOS)

Bug 2919 CVE-2015-7852 ntpq atoascii() Memory Corruption

Vulnerability. (Cisco TALOS)

Bug 2918 CVE-2015-7851 saveconfig Directory Traversal

Vulnerability. (OpenVMS) (Cisco TALOS)

Bug 2917 CVE-2015-7850 remote config logfile-keyfile.

(Cisco TALOS)

Bug 2916 CVE-2015-7849 trusted key use-after-free.

(Cisco TALOS)

Bug 2913 CVE-2015-7848 mode 7 loop counter underrun.

(Cisco TALOS)

Bug 2909 CVE-2015-7701 Slow memory leak in CRYPTO_ASSOC.

(Tenable)

Bug 2902 : CVE-2015-7703 configuration directives "pidfile"

and "driftfile" should only be allowed locally. (RedHat)

Bug 2901 : CVE-2015-7704, CVE-2015-7705 Clients that

receive a KoD should validate the origin timestamp field.

(Boston University)

Bug 2899 : CVE-2015-7691, CVE-2015-7692, CVE-2015-7702

Incomplete autokey data packet length checks. (Tenable)

The only generally-exploitable bug in the above list is the

crypto-NAK bug, which has a CVSS2 score of 6.4.

Additionally, three bugs that have already been fixed in

ntp-4.2.8 but were not fixed in ntp-4.2.6 as it was EOL'd

have a security component, but are all below 1.8 CVSS score,

so we're reporting them here:

Bug 2382 : Peer precision < -31 gives division by zero

Bug 1774 : Segfaults if cryptostats enabled when built

without OpenSSL

Bug 1593 : ntpd abort in free() with logconfig syntax error

From SOL17525:

Running a custom refclock driver in ntpd could overflow a data buffer under certain conditions. Running a custom installed refclock driver is not a supported configuration in F5 products.

From SUSE_CVE-2015-7853CVE-2015-7853:

This CVE is addressed in the SUSE advisories SUSE-SU-2015:2058-1, SUSE-SU-2016:1247-1, SUSE-SU-2016:1311-1, SUSE-SU-2016:1912-1, SUSE-SU-2016:2094-1, openSUSE-SU-2015:2016-1, openSUSE-SU-2016:1423-1

Solution(s)

  • ubuntu-upgrade-ntp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;