RHEL 7 : ntp (RHSA-2020:2663)

high Nessus Plugin ID 137828

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2663 advisory.

- ntp: DoS on client ntpd using server mode packet (CVE-2020-11868)

- ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS (CVE-2020-13817)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-11868

https://access.redhat.com/security/cve/CVE-2020-13817

https://access.redhat.com/errata/RHSA-2020:2663

https://bugzilla.redhat.com/1716665

https://bugzilla.redhat.com/1811627

Plugin Details

Severity: High

ID: 137828

File Name: redhat-RHSA-2020-2663.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/25/2020

Updated: 5/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-13817

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ntp, p-cpe:/a:redhat:enterprise_linux:ntp-doc, p-cpe:/a:redhat:enterprise_linux:ntp-perl, p-cpe:/a:redhat:enterprise_linux:ntpdate, p-cpe:/a:redhat:enterprise_linux:sntp

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/23/2020

Vulnerability Publication Date: 4/17/2020

Reference Information

CVE: CVE-2020-11868, CVE-2020-13817

CWE: 358, 400

IAVA: 2020-A-0167-S

RHSA: 2020:2663