Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.130039
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2015-0348)
Zusammenfassung:The remote host is missing an update for the 'ntp' package(s) announced via the MGASA-2015-0348 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ntp' package(s) announced via the MGASA-2015-0348 advisory.

Vulnerability Insight:
Updated ntp packages fix security vulnerability:

A flaw was found in the way ntpd processed certain remote configuration
packets. An attacker could use a specially crafted package to cause ntpd to
crash if the attacker had authenticated access to remote ntpd configuration
(CVE-2015-5146).

It was found that ntpd could crash due to an uninitialized variable when
processing malformed logconfig configuration commands, for example,
ntpq -c ':config logconfig a' (CVE-2015-5194).

It was found that ntpd exits with a segmentation fault when a statistics
type that was not enabled during compilation (e.g. timingstats) is
referenced by the statistics or filegen configuration command, for example,
ntpq -c ':config statistics timingstats'
ntpq -c ':config filegen timingstats' (CVE-2015-5195).

It was found that the :config command can be used to set the pidfile and
driftfile paths without any restrictions. A remote attacker could use
this flaw to overwrite a file on the file system with a file containing
the pid of the ntpd process (immediately) or the current estimated drift
of the system clock (in hourly intervals). For example,
ntpq -c ':config pidfile /tmp/ntp.pid'
ntpq -c ':config driftfile /tmp/ntp.drift' (CVE-2015-5196).

It was discovered that sntp would hang in an infinite loop when a
crafted NTP packet was received, related to the conversion of the
precision value in the packet to double (CVE-2015-5219).

Affected Software/OS:
'ntp' package(s) on Mageia 4, Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5146
BugTraq ID: 75589
http://www.securityfocus.com/bid/75589
Debian Security Information: DSA-3388 (Google Search)
http://www.debian.org/security/2015/dsa-3388
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
https://security.gentoo.org/glsa/201509-01
http://www.securitytracker.com/id/1034168
Common Vulnerability Exposure (CVE) ID: CVE-2015-5194
76475
http://www.securityfocus.com/bid/76475
DSA-3388
FEDORA-2015-14212
FEDORA-2015-77bfbc1bcd
RHSA-2016:0780
http://rhn.redhat.com/errata/RHSA-2016-0780.html
RHSA-2016:2583
http://rhn.redhat.com/errata/RHSA-2016-2583.html
SUSE-SU:2016:1311
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
SUSE-SU:2016:1912
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
SUSE-SU:2016:2094
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
USN-2783-1
http://www.ubuntu.com/usn/USN-2783-1
[oss-security] 20150825 Several low impact ntp.org ntpd issues
http://www.openwall.com/lists/oss-security/2015/08/25/3
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=4c4fc141LwvcoGp-lLGhkAFp3ZvtrA
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1254542
https://github.com/ntp-project/ntp/commit/553f2fa65865c31c5e3c48812cfd46176cffdd27
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157
https://www-01.ibm.com/support/docview.wss?uid=swg21985122
https://www-01.ibm.com/support/docview.wss?uid=swg21986956
https://www-01.ibm.com/support/docview.wss?uid=swg21988706
https://www-01.ibm.com/support/docview.wss?uid=swg21989542
Common Vulnerability Exposure (CVE) ID: CVE-2015-5195
76474
http://www.securityfocus.com/bid/76474
FEDORA-2015-14213
https://bugzilla.redhat.com/show_bug.cgi?id=1254544
https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be
Common Vulnerability Exposure (CVE) ID: CVE-2015-5196
Common Vulnerability Exposure (CVE) ID: CVE-2015-5219
76473
http://www.securityfocus.com/bid/76473
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=51786731Gr4-NOrTBC_a_uXO4wuGhg
https://bugzilla.redhat.com/show_bug.cgi?id=1255118
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://github.com/ntp-project/ntp/commit/5f295cd05c3c136d39f5b3e500a2d781bdbb59c8
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099409
openSUSE-SU:2016:3280
http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.