Amazon Linux 2 : ntp (ALAS-2020-1455)

high Nessus Plugin ID 138621

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets.
The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance. (CVE-2020-13817)

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp. (CVE-2020-11868)

Solution

Run 'yum update ntp' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1455.html

Plugin Details

Severity: High

ID: 138621

File Name: al2_ALAS-2020-1455.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/20/2020

Updated: 7/22/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-13817

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:ntp, p-cpe:/a:amazon:linux:ntp-debuginfo, p-cpe:/a:amazon:linux:ntp-doc, p-cpe:/a:amazon:linux:ntp-perl, p-cpe:/a:amazon:linux:ntpdate, p-cpe:/a:amazon:linux:sntp, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2020

Vulnerability Publication Date: 4/17/2020

Reference Information

CVE: CVE-2020-11868, CVE-2020-13817

ALAS: 2020-1455