Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2015.335
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-335-1)
Summary:The remote host is missing an update for the Debian 'ntp' package(s) announced via the DLA-335-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'ntp' package(s) announced via the DLA-335-1 advisory.

Vulnerability Insight:
Several security issues where found in ntp:

CVE-2015-5146

A flaw was found in the way ntpd processed certain remote configuration packets. An attacker could use a specially crafted package to cause ntpd to crash if:

ntpd enabled remote configuration

The attacker had the knowledge of the configuration password

The attacker had access to a computer entrusted to perform remote configuration

Note that remote configuration is disabled by default in NTP.

CVE-2015-5194

It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands.

CVE-2015-5195

It was found that ntpd exits with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) is referenced by the statistics or filegen configuration command

CVE-2015-5219

It was discovered that sntp program would hang in an infinite loop when a crafted NTP packet was received, related to the conversion of the precision value in the packet to double.

CVE-2015-5300

It was found that ntpd did not correctly implement the -g option:

Normally, ntpd exits with a message to the system log if the offset exceeds the panic threshold, which is 1000 s by default. This option allows the time to be set to any value without restriction, however, this can happen only once. If the threshold is exceeded after that, ntpd will exit with a message to the system log. This option can be used with the -q and -x options.

ntpd could actually step the clock multiple times by more than the panic threshold if its clock discipline doesn't have enough time to reach the sync state and stay there for at least one update. If a man-in-the-middle attacker can control the NTP traffic since ntpd was started (or maybe up to 15-30 minutes after that), they can prevent the client from reaching the sync state and force it to step its clock by any amount any number of times, which can be used by attackers to expire certificates, etc.

This is contrary to what the documentation says. Normally, the assumption is that an MITM attacker can step the clock more than the panic threshold only once when ntpd starts and to make a larger adjustment the attacker has to divide it into multiple smaller steps, each taking 15 minutes, which is slow.

CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. Receipt of these packets can cause ntpd to crash.

CVE-2015-7701

A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd is configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory.

CVE-2015-7703

Miroslav Lichvar of Red Hat ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'ntp' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5146
BugTraq ID: 75589
http://www.securityfocus.com/bid/75589
Debian Security Information: DSA-3388 (Google Search)
http://www.debian.org/security/2015/dsa-3388
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
https://security.gentoo.org/glsa/201509-01
http://www.securitytracker.com/id/1034168
Common Vulnerability Exposure (CVE) ID: CVE-2015-5194
76475
http://www.securityfocus.com/bid/76475
DSA-3388
FEDORA-2015-14212
FEDORA-2015-77bfbc1bcd
RHSA-2016:0780
http://rhn.redhat.com/errata/RHSA-2016-0780.html
RHSA-2016:2583
http://rhn.redhat.com/errata/RHSA-2016-2583.html
SUSE-SU:2016:1311
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
SUSE-SU:2016:1912
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
SUSE-SU:2016:2094
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
USN-2783-1
http://www.ubuntu.com/usn/USN-2783-1
[oss-security] 20150825 Several low impact ntp.org ntpd issues
http://www.openwall.com/lists/oss-security/2015/08/25/3
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=4c4fc141LwvcoGp-lLGhkAFp3ZvtrA
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1254542
https://github.com/ntp-project/ntp/commit/553f2fa65865c31c5e3c48812cfd46176cffdd27
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157
https://www-01.ibm.com/support/docview.wss?uid=swg21985122
https://www-01.ibm.com/support/docview.wss?uid=swg21986956
https://www-01.ibm.com/support/docview.wss?uid=swg21988706
https://www-01.ibm.com/support/docview.wss?uid=swg21989542
Common Vulnerability Exposure (CVE) ID: CVE-2015-5195
76474
http://www.securityfocus.com/bid/76474
FEDORA-2015-14213
https://bugzilla.redhat.com/show_bug.cgi?id=1254544
https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be
Common Vulnerability Exposure (CVE) ID: CVE-2015-5219
76473
http://www.securityfocus.com/bid/76473
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=51786731Gr4-NOrTBC_a_uXO4wuGhg
https://bugzilla.redhat.com/show_bug.cgi?id=1255118
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://github.com/ntp-project/ntp/commit/5f295cd05c3c136d39f5b3e500a2d781bdbb59c8
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099409
openSUSE-SU:2016:3280
http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5300
BugTraq ID: 77312
http://www.securityfocus.com/bid/77312
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html
FreeBSD Security Advisory: FreeBSD-SA-16:02
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc
https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01
https://www.cs.bu.edu/~goldbe/NTPattack.html
http://seclists.org/bugtraq/2016/Feb/164
RedHat Security Advisories: RHSA-2015:1930
http://rhn.redhat.com/errata/RHSA-2015-1930.html
http://www.securitytracker.com/id/1034670
SuSE Security Announcement: SUSE-SU:2016:1175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
SuSE Security Announcement: SUSE-SU:2016:1177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
SuSE Security Announcement: SUSE-SU:2016:1247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
SuSE Security Announcement: SUSE-SU:2016:1311 (Google Search)
SuSE Security Announcement: SUSE-SU:2016:1912 (Google Search)
SuSE Security Announcement: SUSE-SU:2016:2094 (Google Search)
SuSE Security Announcement: openSUSE-SU:2016:1292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
SuSE Security Announcement: openSUSE-SU:2016:1423 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7691
BugTraq ID: 77274
http://www.securityfocus.com/bid/77274
https://security.gentoo.org/glsa/201607-15
RedHat Security Advisories: RHSA-2016:0780
RedHat Security Advisories: RHSA-2016:2583
http://www.securitytracker.com/id/1033951
Common Vulnerability Exposure (CVE) ID: CVE-2015-7692
BugTraq ID: 77285
http://www.securityfocus.com/bid/77285
Common Vulnerability Exposure (CVE) ID: CVE-2015-7701
BugTraq ID: 77281
http://www.securityfocus.com/bid/77281
Common Vulnerability Exposure (CVE) ID: CVE-2015-7702
BugTraq ID: 77286
http://www.securityfocus.com/bid/77286
Common Vulnerability Exposure (CVE) ID: CVE-2015-7703
BugTraq ID: 77278
http://www.securityfocus.com/bid/77278
Common Vulnerability Exposure (CVE) ID: CVE-2015-7704
BugTraq ID: 77280
http://www.securityfocus.com/bid/77280
CERT/CC vulnerability note: VU#718152
https://www.kb.cert.org/vuls/id/718152
https://eprint.iacr.org/2015/1020.pdf
https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
RedHat Security Advisories: RHSA-2015:2520
http://rhn.redhat.com/errata/RHSA-2015-2520.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7850
BugTraq ID: 77279
http://www.securityfocus.com/bid/77279
Common Vulnerability Exposure (CVE) ID: CVE-2015-7851
http://support.ntp.org/bin/view/Main/NtpBug2918
http://support.ntp.org/bin/view/Main/SecurityNotice
http://www.talosintel.com/reports/TALOS-2015-0062/
Common Vulnerability Exposure (CVE) ID: CVE-2015-7852
BugTraq ID: 77288
http://www.securityfocus.com/bid/77288
Common Vulnerability Exposure (CVE) ID: CVE-2015-7855
BugTraq ID: 77283
http://www.securityfocus.com/bid/77283
https://www.exploit-db.com/exploits/40840/
Common Vulnerability Exposure (CVE) ID: CVE-2015-7871
BugTraq ID: 77287
http://www.securityfocus.com/bid/77287
https://security.gentoo.org/glsa/201604-03
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.