Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.13.2017.112.02
Categoría:Slackware Local Security Checks
Título:Slackware: Security Advisory (SSA:2017-112-02)
Resumen:The remote host is missing an update for the 'ntp' package(s) announced via the SSA:2017-112-02 advisory.
Descripción:Summary:
The remote host is missing an update for the 'ntp' package(s) announced via the SSA:2017-112-02 advisory.

Vulnerability Insight:
New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/ntp-4.2.8p10-i586-1_slack14.2.txz: Upgraded.
In addition to bug fixes and enhancements, this release fixes security
issues of medium and low severity:
Denial of Service via Malformed Config (Medium)
Authenticated DoS via Malicious Config Option (Medium)
Potential Overflows in ctl_put() functions (Medium)
Buffer Overflow in ntpq when fetching reslist from a malicious ntpd (Medium)
0rigin DoS (Medium)
Buffer Overflow in DPTS Clock (Low)
Improper use of snprintf() in mx4200_send() (Low)
The following issues do not apply to Linux systems:
Privileged execution of User Library code (WINDOWS PPSAPI ONLY) (Low)
Stack Buffer Overflow from Command Line (WINDOWS installer ONLY) (Low)
Data Structure terminated insufficiently (WINDOWS installer ONLY) (Low)
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'ntp' package(s) on Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware 14.1, Slackware 14.2, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-9042
BugTraq ID: 97046
http://www.securityfocus.com/bid/97046
Bugtraq: 20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp (Google Search)
http://www.securityfocus.com/archive/1/540403/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded
Bugtraq: 20170422 [slackware-security] ntp (SSA:2017-112-02) (Google Search)
http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded
https://bto.bluecoat.com/security-advisory/sa147
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://kc.mcafee.com/corporate/index?page=content&id=SB10201
https://support.apple.com/kb/HT208144
https://support.f5.com/csp/article/K39041624
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
FreeBSD Security Advisory: FreeBSD-SA-17:03
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc
http://seclists.org/fulldisclosure/2017/Sep/62
http://seclists.org/fulldisclosure/2017/Nov/7
http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html
http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260
http://www.securitytracker.com/id/1038123
http://www.securitytracker.com/id/1039427
http://www.ubuntu.com/usn/USN-3349-1
Common Vulnerability Exposure (CVE) ID: CVE-2017-6451
BugTraq ID: 97058
http://www.securityfocus.com/bid/97058
Common Vulnerability Exposure (CVE) ID: CVE-2017-6452
BugTraq ID: 97078
http://www.securityfocus.com/bid/97078
Common Vulnerability Exposure (CVE) ID: CVE-2017-6455
BugTraq ID: 97074
http://www.securityfocus.com/bid/97074
Common Vulnerability Exposure (CVE) ID: CVE-2017-6458
BugTraq ID: 97051
http://www.securityfocus.com/bid/97051
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/
Common Vulnerability Exposure (CVE) ID: CVE-2017-6459
BugTraq ID: 97076
http://www.securityfocus.com/bid/97076
Common Vulnerability Exposure (CVE) ID: CVE-2017-6460
BugTraq ID: 97052
http://www.securityfocus.com/bid/97052
Common Vulnerability Exposure (CVE) ID: CVE-2017-6462
BugTraq ID: 97045
http://www.securityfocus.com/bid/97045
RedHat Security Advisories: RHSA-2017:3071
https://access.redhat.com/errata/RHSA-2017:3071
RedHat Security Advisories: RHSA-2018:0855
https://access.redhat.com/errata/RHSA-2018:0855
https://usn.ubuntu.com/3707-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-6463
BugTraq ID: 97049
http://www.securityfocus.com/bid/97049
Common Vulnerability Exposure (CVE) ID: CVE-2017-6464
BugTraq ID: 97050
http://www.securityfocus.com/bid/97050
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.