Bug 1184572 (CVE-2014-9298, CVE-2014-9751) - CVE-2014-9298 CVE-2014-9751 ntp: drop packets with source address ::1
Summary: CVE-2014-9298 CVE-2014-9751 ntp: drop packets with source address ::1
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-9298, CVE-2014-9751
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 1189410 (view as bug list)
Depends On: 1189413 1193497 1193501 1221565
Blocks: 1184574 1189411 1193283 1210268
TreeView+ depends on / blocked
 
Reported: 2015-01-21 16:56 UTC by Vasyl Kaigorodov
Modified: 2021-02-17 05:47 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
It was found that because NTP's access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:38:21 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1459 0 normal SHIPPED_LIVE Moderate: ntp security, bug fix, and enhancement update 2015-07-21 14:15:04 UTC
Red Hat Product Errata RHSA-2015:2231 0 normal SHIPPED_LIVE Moderate: ntp security, bug fix, and enhancement update 2015-11-19 09:03:04 UTC

Description Vasyl Kaigorodov 2015-01-21 16:56:03 UTC
It was reported [1] that ntp allows bypassing source IP ACLs on some OSes when ::1 spoofed.

Upstream commits that fixes this:
http://bk.ntp.org/ntp-stable/?PAGE=patch&REV=54922b65gDSbE4G7c3JjkuK1Tv33qQ 
http://bk.ntp.org/ntp-stable/?PAGE=patch&REV=5492d2879rotbnnuVch_ZC3RAfS8AA 
http://bk.ntp.org/ntp-stable/?PAGE=patch&REV=5496213frLaEz5PHLZVhuYjM7Lalkw 

[1]: http://bugs.ntp.org/2672

Comment 1 Martin Prpič 2015-02-05 09:49:54 UTC
*** Bug 1189410 has been marked as a duplicate of this bug. ***

Comment 2 Martin Prpič 2015-02-05 09:52:23 UTC
External References:

http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so

Comment 3 Florian Weimer 2015-02-05 10:09:59 UTC
This phenomenon is discussed in the knowledgebase article: https://access.redhat.com/articles/1305723

Comment 4 Fedora Update System 2015-02-15 03:17:17 UTC
ntp-4.2.6p5-20.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2015-02-15 03:25:34 UTC
ntp-4.2.6p5-27.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Vincent Danen 2015-02-25 17:26:36 UTC
Statement:

This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.

Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

To mitigate this issue, you may use the ip6tables command to prevent spoofing of local addresses on any network interface other than the loopback interface.  Refer to the Mitigation section on our KBase article: https://access.redhat.com/articles/1305723

Comment 9 errata-xmlrpc 2015-07-22 07:00:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:1459 https://rhn.redhat.com/errata/RHSA-2015-1459.html

Comment 12 Tomas Hoger 2015-10-15 20:18:54 UTC
The CVE-2014-9298 (and CVE-2014-9297) was rejected, apparently because of an incorrect use on some unspecified place, where ids were ids were probably swapped.  CVE-2014-9751 is now expected to be used for the issue the CVE-2014-9298 previously referred to.  This bug report was previously updated to replace rejected CVE id with the new one.  However, as the rejected id was already used in a released RHSA and is still the only id listed on the upstream security pages, I'm re-adding the rejected id here.  Released RHSA erratum was updated to also list the new CVE id as fixed.

Comment 13 errata-xmlrpc 2015-11-19 08:37:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:2231 https://rhn.redhat.com/errata/RHSA-2015-2231.html


Note You need to log in before you can comment on or make changes to this bug.