Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.150699
Categoría:Denial of Service
Título:NTP < 4.2.8p5 DoS Vulnerability
Resumen:If ntpd is always started with the -g option, which is common; and against long-standing recommendation, and if at the moment ntpd is restarted an attacker can; immediately respond to enough requests from enough sources trusted by the target, which is; difficult and not common, there is a window of opportunity where the attacker can cause ntpd to; set the time to an arbitrary value. Similarly, if an attacker is able to respond to enough; requests from enough sources trusted by the target, the attacker can cause ntpd to abort and; restart, at which point it can tell the target to set the time to an arbitrary value if and only; if ntpd was re-started against long-standing recommendation with the -g flag, or if ntpd was not; given the -g flag, the attacker can move the target system's time by at most 900 seconds' time per; attack.
Descripción:Summary:
If ntpd is always started with the -g option, which is common
and against long-standing recommendation, and if at the moment ntpd is restarted an attacker can
immediately respond to enough requests from enough sources trusted by the target, which is
difficult and not common, there is a window of opportunity where the attacker can cause ntpd to
set the time to an arbitrary value. Similarly, if an attacker is able to respond to enough
requests from enough sources trusted by the target, the attacker can cause ntpd to abort and
restart, at which point it can tell the target to set the time to an arbitrary value if and only
if ntpd was re-started against long-standing recommendation with the -g flag, or if ntpd was not
given the -g flag, the attacker can move the target system's time by at most 900 seconds' time per
attack.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Affected Software/OS:
NTPd version prior to 4.2.8p5, 4.3.x prior to version 4.3.78.

Solution:
Update to version 4.2.8p5, 4.3.78 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-5300
BugTraq ID: 77312
http://www.securityfocus.com/bid/77312
Debian Security Information: DSA-3388 (Google Search)
http://www.debian.org/security/2015/dsa-3388
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
FreeBSD Security Advisory: FreeBSD-SA-16:02
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc
https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01
https://www.cs.bu.edu/~goldbe/NTPattack.html
http://seclists.org/bugtraq/2016/Feb/164
RedHat Security Advisories: RHSA-2015:1930
http://rhn.redhat.com/errata/RHSA-2015-1930.html
http://www.securitytracker.com/id/1034670
SuSE Security Announcement: SUSE-SU:2016:1175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
SuSE Security Announcement: SUSE-SU:2016:1177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
SuSE Security Announcement: SUSE-SU:2016:1247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
SuSE Security Announcement: SUSE-SU:2016:1311 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
SuSE Security Announcement: SUSE-SU:2016:1912 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
SuSE Security Announcement: SUSE-SU:2016:2094 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
SuSE Security Announcement: openSUSE-SU:2016:1292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
SuSE Security Announcement: openSUSE-SU:2016:1423 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://www.ubuntu.com/usn/USN-2783-1
CopyrightCopyright (C) 2021 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.