![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.871405 |
Categoría: | Red Hat Local Security Checks |
Título: | RedHat Update for ntp RHSA-2015:1459-01 |
Resumen: | The remote host is missing an update for the 'ntp'; package(s) announced via the referenced advisory. |
Descripción: | Summary: The remote host is missing an update for the 'ntp' package(s) announced via the referenced advisory. Vulnerability Insight: The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. It was found that because NTP's access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses. (CVE-2014-9298) A denial of service flaw was found in the way NTP hosts that were peering with each other authenticated themselves before updating their internal state variables. An attacker could send packets to one peer host, which could cascade to other peers, and stop the synchronization process among the reached peers. (CVE-2015-1799) A flaw was found in the way the ntp-keygen utility generated MD5 symmetric keys on big-endian systems. An attacker could possibly use this flaw to guess generated MD5 keys, which could then be used to spoof an NTP client or server. (CVE-2015-3405) A stack-based buffer overflow was found in the way the NTP autokey protocol was implemented. When an NTP client decrypted a secret received from an NTP server, it could cause that client to crash. (CVE-2014-9750) It was found that ntpd did not check whether a Message Authentication Code (MAC) was present in a received packet when ntpd was configured to use symmetric cryptographic keys. A man-in-the-middle attacker could use this flaw to send crafted packets that would be accepted by a client or a peer without the attacker knowing the symmetric key. (CVE-2014-9751) The CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav Lichvar of Red Hat. Bug fixes: * The ntpd daemon truncated symmetric keys specified in the key file to 20 bytes. As a consequence, it was impossible to configure NTP authentication to work with peers that use longer keys. The maximum length of keys has now been changed to 32 bytes. (BZ#1053551) * The ntp-keygen utility used the exponent of 3 when generating RSA keys, and generating RSA keys failed when FIPS mode was enabled. ntp-keygen has been modified to use the exponent of 65537, and generating keys in FIPS mode now works as expected. (BZ#1184421) * The ntpd daemon included a root delay when calculating its root dispersion. Consequently, the NTP server reported larger root dispersion than it should have and clients could reject the source when its distance reached the maximum synchronization distance (1.5 seconds by default). Calculation of root dispersion has been fixed, the root dispersion is now reported correctly, and clients no longer reject t ... Description truncated, please see the referenced URL(s) for more information. Affected Software/OS: ntp on Red Hat Enterprise Linux Desktop (v. 6), Red Hat Enterprise Linux Server (v. 6), Red Hat Enterprise Linux Workstation (v. 6) Solution: Please Install the Updated Packages. CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-9750 BugTraq ID: 72583 http://www.securityfocus.com/bid/72583 CERT/CC vulnerability note: VU#852879 http://www.kb.cert.org/vuls/id/852879 Debian Security Information: DSA-3388 (Google Search) http://www.debian.org/security/2015/dsa-3388 RedHat Security Advisories: RHSA-2015:1459 http://rhn.redhat.com/errata/RHSA-2015-1459.html Common Vulnerability Exposure (CVE) ID: CVE-2014-9751 BugTraq ID: 72584 http://www.securityfocus.com/bid/72584 Common Vulnerability Exposure (CVE) ID: CVE-2015-1799 1032031 http://www.securitytracker.com/id/1032031 20150408 Multiple Vulnerabilities in ntpd (April 2015) Affecting Cisco Products http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-ntpd 20150408 Network Time Protocol Daemon Symmetric Mode Packet Processing Denial of Service Vulnerability http://tools.cisco.com/security/center/viewAlert.x?alertId=38275 73950 http://www.securityfocus.com/bid/73950 APPLE-SA-2015-06-30-2 http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html DSA-3222 http://www.debian.org/security/2015/dsa-3222 DSA-3223 http://www.debian.org/security/2015/dsa-3223 FEDORA-2015-5761 http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html FEDORA-2015-5874 http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html GLSA-201509-01 https://security.gentoo.org/glsa/201509-01 HPSBHF03557 http://marc.info/?l=bugtraq&m=145750740530849&w=2 HPSBUX03333 http://marc.info/?l=bugtraq&m=143213867103400&w=2 MDVSA-2015:202 http://www.mandriva.com/security/advisories?name=MDVSA-2015:202 RHSA-2015:1459 SSRT102029 USN-2567-1 http://www.ubuntu.com/usn/USN-2567-1 VU#374268 http://www.kb.cert.org/vuls/id/374268 [chrony-announce] 20150407 chrony-1.31.1 released (security) http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/msg00002.html http://bugs.ntp.org/show_bug.cgi?id=2781 http://support.apple.com/kb/HT204942 http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html https://kc.mcafee.com/corporate/index?page=content&id=SB10114 openSUSE-SU-2015:0775 http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html Common Vulnerability Exposure (CVE) ID: CVE-2015-3405 74045 http://www.securityfocus.com/bid/74045 DSA-3388 FEDORA-2015-5830 http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html RHSA-2015:2231 http://rhn.redhat.com/errata/RHSA-2015-2231.html SUSE-SU-2015:1173 http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html [oss-security] 20150423 Re: CVE request: ntp-keygen may generate non-random symmetric keys on big-endian systems http://www.openwall.com/lists/oss-security/2015/04/23/14 http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg https://bugs.ntp.org/show_bug.cgi?id=2797 https://bugzilla.redhat.com/show_bug.cgi?id=1210324 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us |
Copyright | Copyright (C) 2015 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |