Bug 1238136 (CVE-2015-5146) - CVE-2015-5146 ntp: ntpd control message crash on crafted NUL-byte in configuration directive (VU#668167)
Summary: CVE-2015-5146 ntp: ntpd control message crash on crafted NUL-byte in configur...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2015-5146
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1238140
Blocks: 1238139
TreeView+ depends on / blocked
 
Reported: 2015-07-01 09:33 UTC by Martin Prpič
Modified: 2021-02-17 05:10 UTC (History)
5 users (show)

Fixed In Version: ntp 4.2.8p3-RC1, ntp 4.3.25
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-09-09 09:20:33 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2015-07-01 09:33:37 UTC
A flaw was found in the way ntpd processed certain remote configuration packets. An attacker could use a specially crafted package to cause ntpd to crash if:

* ntpd enabled remote configuration
* The attacker had the knowledge of the configuration password
* The attacker had access to a computer entrusted to perform remote configuration

Note that remote configuration is disabled by default in NTP.

External References:

http://support.ntp.org/bin/view/Main/SecurityNotice#June_2015_NTP_Security_Vulnerabi

Comment 1 Martin Prpič 2015-07-01 09:35:25 UTC
Created ntp tracking bugs for this issue:

Affects: fedora-all [bug 1238140]

Comment 2 Martin Prpič 2015-07-09 08:38:07 UTC
Upstream issue:

http://bugs.ntp.org/show_bug.cgi?id=2853

Comment 7 Fedora Update System 2015-08-25 10:59:44 UTC
ntp-4.2.6p5-33.fc21 has been submitted as an update to Fedora 21. https://bodhi.fedoraproject.org/updates/FEDORA-2015-14211

Comment 8 Fedora Update System 2015-08-25 11:03:26 UTC
ntp-4.2.6p5-33.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-14212

Comment 9 Fedora Update System 2015-08-25 11:05:26 UTC
ntp-4.2.6p5-33.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-14213

Comment 10 Fedora Update System 2015-08-26 04:25:24 UTC
ntp-4.2.6p5-33.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update ntp'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-14213

Comment 11 Fedora Update System 2015-08-26 17:24:50 UTC
ntp-4.2.6p5-33.fc21 has been pushed to the Fedora 21 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update ntp'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-14211

Comment 12 Fedora Update System 2015-08-26 17:27:26 UTC
ntp-4.2.6p5-33.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update ntp'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-14212

Comment 16 Fedora Update System 2015-09-20 15:23:07 UTC
ntp-4.2.6p5-33.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 17 Fedora Update System 2015-10-12 02:18:10 UTC
ntp-4.2.6p5-33.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 18 Fedora Update System 2015-11-04 22:49:54 UTC
ntp-4.2.6p5-34.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.

Comment 19 Martin Prpič 2016-01-06 13:49:37 UTC
This has been closed as notabug for the following reason:

This issue looks like more of a hardening problem. To exploit this, the attacker needs privileges that allow them to change the configuration file. If an attacker is able change the configuration, they can do a lot worse things than the issue covered by this CVE. Currently, it's not clear how this CVE crosses security boundaries.


Note You need to log in before you can comment on or make changes to this bug.