Bug 1302225 (CVE-2016-4954) - CVE-2016-4954 ntp: partial processing of spoofed packets
Summary: CVE-2016-4954 ntp: partial processing of spoofed packets
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2016-4954
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1342128
Blocks: 1302226
TreeView+ depends on / blocked
 
Reported: 2016-01-27 09:09 UTC by Martin Prpič
Modified: 2021-06-01 15:23 UTC (History)
8 users (show)

Fixed In Version: ntp 4.2.8p8
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-30 13:31:23 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-01-27 09:09:04 UTC
Spoofed packets that failed some of the early NTP tests in the receive() function in ntp_proto.c may still enter the process_packet() function and set certain peer variables before the packet is actually dropped, which could be useful in some attacks on ntpd as a client.

For instance, with ntpd configured to use three servers it is possible to arm the leap second timer by setting the leap bits of the three sources. When a genuine packet is received and the clock is updated, the leap value will be overwritten for that source, but the two other sources will still be able to form a majority and arm the leap timer.

Disabling sources in the source selection by setting their leap or stratum as unsychronized could be useful in some cases too. Setting the root delay and dispersion could change the outcome of the selection routine as well.

Comment 2 Martin Prpič 2016-06-02 13:39:25 UTC
Created ntp tracking bugs for this issue:

Affects: fedora-all [bug 1342128]

Comment 4 Harkanwal 2016-06-10 10:42:45 UTC
Could anyone suggest any specific reason of closing the bug without fixing it.  Secondly advisory for customers who have these vulnerabilities

Comment 5 Martin Prpič 2016-06-10 11:12:59 UTC
(In reply to Harkanwal from comment #4)
> Could anyone suggest any specific reason of closing the bug without fixing
> it.  Secondly advisory for customers who have these vulnerabilities

Hi, this issue was rated as having a Moderate security impact. This issue requires an attacker to know addresses of more than half of the configured sources, and only affects ntpd acting as a client. Taking this into consideration, the issue is not planned to be fixed. We may revisit this issue in a future minor RHEL release.

Comment 6 Fedora Update System 2016-06-18 18:47:24 UTC
ntp-4.2.6p5-41.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-07-02 19:26:46 UTC
ntp-4.2.6p5-41.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-07-02 19:32:34 UTC
ntp-4.2.6p5-41.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.