Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120093
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2015-593)
Summary:The remote host is missing an update for the 'ntp' package(s) announced via the ALAS-2015-593 advisory.
Description:Summary:
The remote host is missing an update for the 'ntp' package(s) announced via the ALAS-2015-593 advisory.

Vulnerability Insight:
As discussed upstream, a flaw was found in the way ntpd processed certain remote configuration packets. Note that remote configuration is disabled by default in NTP. (CVE-2015-5146)

It was found that the :config command can be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-7703)

It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)

It was found that ntpd exits with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) is referenced by the statistics or filegen configuration command. (CVE-2015-5195)

It was discovered that sntp would hang in an infinite loop when a crafted NTP packet was received, related to the conversion of the precision value in the packet to double. (CVE-2015-5219)

A flaw was found in the way the ntp-keygen utility generated MD5 symmetric keys on big-endian systems. An attacker could possibly use this flaw to guess generated MD5 keys, which could then be used to spoof an NTP client or server. (CVE-2015-3405)

Affected Software/OS:
'ntp' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3405
74045
http://www.securityfocus.com/bid/74045
DSA-3223
http://www.debian.org/security/2015/dsa-3223
DSA-3388
http://www.debian.org/security/2015/dsa-3388
FEDORA-2015-5830
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html
RHSA-2015:1459
http://rhn.redhat.com/errata/RHSA-2015-1459.html
RHSA-2015:2231
http://rhn.redhat.com/errata/RHSA-2015-2231.html
SUSE-SU-2015:1173
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html
[oss-security] 20150423 Re: CVE request: ntp-keygen may generate non-random symmetric keys on big-endian systems
http://www.openwall.com/lists/oss-security/2015/04/23/14
http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugs.ntp.org/show_bug.cgi?id=2797
https://bugzilla.redhat.com/show_bug.cgi?id=1210324
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us
Common Vulnerability Exposure (CVE) ID: CVE-2015-5146
BugTraq ID: 75589
http://www.securityfocus.com/bid/75589
Debian Security Information: DSA-3388 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
https://security.gentoo.org/glsa/201509-01
http://www.securitytracker.com/id/1034168
Common Vulnerability Exposure (CVE) ID: CVE-2015-5194
76475
http://www.securityfocus.com/bid/76475
FEDORA-2015-14212
FEDORA-2015-77bfbc1bcd
RHSA-2016:0780
http://rhn.redhat.com/errata/RHSA-2016-0780.html
RHSA-2016:2583
http://rhn.redhat.com/errata/RHSA-2016-2583.html
SUSE-SU:2016:1311
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
SUSE-SU:2016:1912
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
SUSE-SU:2016:2094
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
USN-2783-1
http://www.ubuntu.com/usn/USN-2783-1
[oss-security] 20150825 Several low impact ntp.org ntpd issues
http://www.openwall.com/lists/oss-security/2015/08/25/3
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=4c4fc141LwvcoGp-lLGhkAFp3ZvtrA
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1254542
https://github.com/ntp-project/ntp/commit/553f2fa65865c31c5e3c48812cfd46176cffdd27
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157
https://www-01.ibm.com/support/docview.wss?uid=swg21985122
https://www-01.ibm.com/support/docview.wss?uid=swg21986956
https://www-01.ibm.com/support/docview.wss?uid=swg21988706
https://www-01.ibm.com/support/docview.wss?uid=swg21989542
Common Vulnerability Exposure (CVE) ID: CVE-2015-5195
76474
http://www.securityfocus.com/bid/76474
FEDORA-2015-14213
https://bugzilla.redhat.com/show_bug.cgi?id=1254544
https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be
Common Vulnerability Exposure (CVE) ID: CVE-2015-5219
76473
http://www.securityfocus.com/bid/76473
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=51786731Gr4-NOrTBC_a_uXO4wuGhg
https://bugzilla.redhat.com/show_bug.cgi?id=1255118
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://github.com/ntp-project/ntp/commit/5f295cd05c3c136d39f5b3e500a2d781bdbb59c8
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099409
openSUSE-SU:2016:3280
http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7703
BugTraq ID: 77278
http://www.securityfocus.com/bid/77278
https://security.gentoo.org/glsa/201607-15
RedHat Security Advisories: RHSA-2016:0780
RedHat Security Advisories: RHSA-2016:2583
http://www.securitytracker.com/id/1033951
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.