Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2016.0174
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0174)
Zusammenfassung:The remote host is missing an update for the 'ntp' package(s) announced via the MGASA-2016-0174 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ntp' package(s) announced via the MGASA-2016-0174 advisory.

Vulnerability Insight:
Updated ntp packages fix security vulnerabilities:

It is possible to change the time of an ntpd client or deny service to an ntpd
client by forcing it to change from basic client/server mode to interleaved
symmetric mode. An attacker can spoof a packet from a legitimate ntpd server
with an origin timestamp that matches the peer->dst timestamp recorded for that
server. After making this switch, the client will reject all future legitimate
server responses. It is possible to force the victim client to move time after
the mode has been changed. ntpq gives no indication that the mode has been
switched (CVE-2016-1548).

An exploitable vulnerability exists in the message authentication functionality
of Network Time Protocol libntp. An attacker can send a series of crafted
messages to attempt to recover the message digest key (CVE-2016-1550).

If ntpd was expressly configured to allow for remote configuration, a
malicious user who knows the controlkey for ntpq or the requestkey for ntpdc
(if mode7 is expressly enabled) can create a session with ntpd and if an
existing association is unconfigured using the same IP twice on the unconfig
directive line, ntpd will abort (CVE-2016-2516).

Using a crafted packet to create a peer association with hmode > 7 causes the
MATCH_ASSOC() lookup to make an out-of-bounds reference (CVE-2016-2518).

Note that CVE-2016-2516, as well as other known but unfixed vulnerabilities
in ntpd, are also mitigated by not allowing remote configuration, which is
the default in Mageia.

Affected Software/OS:
'ntp' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1548
BugTraq ID: 88264
http://www.securityfocus.com/bid/88264
Bugtraq: 20160429 [slackware-security] ntp (SSA:2016-120-01) (Google Search)
http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
CERT/CC vulnerability note: VU#718152
https://www.kb.cert.org/vuls/id/718152
Cisco Security Advisory: 20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
Debian Security Information: DSA-3629 (Google Search)
http://www.debian.org/security/2016/dsa-3629
https://www.debian.org/security/2016/dsa-3629
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
FreeBSD Security Advisory: FreeBSD-SA-16:16
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
https://security.gentoo.org/glsa/201607-15
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
http://www.talosintelligence.com/reports/TALOS-2016-0082/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082
RedHat Security Advisories: RHSA-2016:1141
https://access.redhat.com/errata/RHSA-2016:1141
RedHat Security Advisories: RHSA-2016:1552
http://rhn.redhat.com/errata/RHSA-2016-1552.html
http://www.securitytracker.com/id/1035705
SuSE Security Announcement: SUSE-SU-2016:1278 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1291 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:1471 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:1568 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:1912 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2094 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:1329 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
SuSE Security Announcement: openSUSE-SU-2016:1423 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://www.ubuntu.com/usn/USN-3096-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1550
BugTraq ID: 88261
http://www.securityfocus.com/bid/88261
http://www.talosintelligence.com/reports/TALOS-2016-0084/
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084
Common Vulnerability Exposure (CVE) ID: CVE-2016-2516
BugTraq ID: 88180
http://www.securityfocus.com/bid/88180
Common Vulnerability Exposure (CVE) ID: CVE-2016-2518
BugTraq ID: 88226
http://www.securityfocus.com/bid/88226
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.