Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850815
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for ntp (SUSE-SU-2015:1173-1)
Zusammenfassung:The remote host is missing an update for the 'ntp'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ntp'
package(s) announced via the referenced advisory.

Vulnerability Insight:
ntp was updated to fix two security issues:

* CVE-2015-1799: ntpd authentication did not protect symmetric
associations against DoS attacks (bsc#924202)

* CVE-2015-3405: ntp-keygen may generate non-random symmetric keys on
big-endian systems (bsc#928321)

Affected Software/OS:
ntp on SUSE Linux Enterprise Server 11 SP3

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-1799
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 73950
http://www.securityfocus.com/bid/73950
CERT/CC vulnerability note: VU#374268
http://www.kb.cert.org/vuls/id/374268
Cisco Security Advisory: 20150408 Multiple Vulnerabilities in ntpd (April 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-ntpd
Cisco Security Advisory: 20150408 Network Time Protocol Daemon Symmetric Mode Packet Processing Denial of Service Vulnerability
http://tools.cisco.com/security/center/viewAlert.x?alertId=38275
Debian Security Information: DSA-3222 (Google Search)
http://www.debian.org/security/2015/dsa-3222
Debian Security Information: DSA-3223 (Google Search)
http://www.debian.org/security/2015/dsa-3223
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html
https://security.gentoo.org/glsa/201509-01
HPdes Security Advisory: HPSBHF03557
http://marc.info/?l=bugtraq&m=145750740530849&w=2
HPdes Security Advisory: HPSBUX03333
http://marc.info/?l=bugtraq&m=143213867103400&w=2
HPdes Security Advisory: SSRT102029
http://www.mandriva.com/security/advisories?name=MDVSA-2015:202
http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/msg00002.html
RedHat Security Advisories: RHSA-2015:1459
http://rhn.redhat.com/errata/RHSA-2015-1459.html
http://www.securitytracker.com/id/1032031
SuSE Security Announcement: openSUSE-SU-2015:0775 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html
http://www.ubuntu.com/usn/USN-2567-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3405
BugTraq ID: 74045
http://www.securityfocus.com/bid/74045
Debian Security Information: DSA-3388 (Google Search)
http://www.debian.org/security/2015/dsa-3388
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html
http://www.openwall.com/lists/oss-security/2015/04/23/14
RedHat Security Advisories: RHSA-2015:2231
http://rhn.redhat.com/errata/RHSA-2015-2231.html
SuSE Security Announcement: SUSE-SU-2015:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.