Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871492
Categoría:Red Hat Local Security Checks
Título:RedHat Update for ntp RHSA-2015:2231-04
Resumen:The remote host is missing an update for the 'ntp'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'ntp'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The Network Time Protocol (NTP) is used to
synchronize a computer's time with another referenced time source. These packages
include the ntpd service which continuously adjusts system time and utilities
used to query and configure the ntpd service.

It was found that because NTP's access control was based on a source IP
address, an attacker could bypass source IP restrictions and send
malicious control and configuration packets by spoofing ::1 addresses.
(CVE-2014-9298, CVE-2014-9751)

A denial of service flaw was found in the way NTP hosts that were peering
with each other authenticated themselves before updating their internal
state variables. An attacker could send packets to one peer host, which
could cascade to other peers, and stop the synchronization process among
the reached peers. (CVE-2015-1799)

A flaw was found in the way the ntp-keygen utility generated MD5 symmetric
keys on big-endian systems. An attacker could possibly use this flaw to
guess generated MD5 keys, which could then be used to spoof an NTP client
or server. (CVE-2015-3405)

A stack-based buffer overflow was found in the way the NTP autokey protocol
was implemented. When an NTP client decrypted a secret received from an NTP
server, it could cause that client to crash. (CVE-2014-9297, CVE-2014-9750)

It was found that ntpd did not check whether a Message Authentication Code
(MAC) was present in a received packet when ntpd was configured to use
symmetric cryptographic keys. A man-in-the-middle attacker could use this
flaw to send crafted packets that would be accepted by a client or a peer
without the attacker knowing the symmetric key. (CVE-2015-1798)

The CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav
Lichvar of Red Hat.

Bug fixes:

* The ntpd service truncated symmetric keys specified in the key file to 20
bytes. As a consequence, it was impossible to configure NTP authentication
to work with peers that use longer keys. With this update, the maximum key
length has been changed to 32 bytes. (BZ#1191111)

* The ntpd service could previously join multicast groups only when
starting, which caused problems if ntpd was started during system boot
before network was configured. With this update, ntpd attempts to join
multicast groups every time network configuration is changed. (BZ#1207014)

* Previously, the ntp-keygen utility used the exponent of 3 when generating
RSA keys. Consequently, generating RSA keys failed when FIPS mode was
enabled. With this update, ntp-keygen has been modified to use the exponent
of 65537, and generating keys in FIPS mode now works as expected.
(BZ#11 ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
ntp on Red Hat Enterprise Linux Server (v. 7)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-9297
Common Vulnerability Exposure (CVE) ID: CVE-2014-9298
Common Vulnerability Exposure (CVE) ID: CVE-2014-9750
BugTraq ID: 72583
http://www.securityfocus.com/bid/72583
CERT/CC vulnerability note: VU#852879
http://www.kb.cert.org/vuls/id/852879
Debian Security Information: DSA-3388 (Google Search)
http://www.debian.org/security/2015/dsa-3388
RedHat Security Advisories: RHSA-2015:1459
http://rhn.redhat.com/errata/RHSA-2015-1459.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9751
BugTraq ID: 72584
http://www.securityfocus.com/bid/72584
Common Vulnerability Exposure (CVE) ID: CVE-2015-1798
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 73951
http://www.securityfocus.com/bid/73951
CERT/CC vulnerability note: VU#374268
http://www.kb.cert.org/vuls/id/374268
Cisco Security Advisory: 20150408 Multiple Vulnerabilities in ntpd (April 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-ntpd
Cisco Security Advisory: 20150408 Network Time Protocol Daemon MAC Checking Failure Authentication Bypass Vulnerability
http://tools.cisco.com/security/center/viewAlert.x?alertId=38276
Debian Security Information: DSA-3223 (Google Search)
http://www.debian.org/security/2015/dsa-3223
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html
https://security.gentoo.org/glsa/201509-01
HPdes Security Advisory: HPSBUX03333
http://marc.info/?l=bugtraq&m=143213867103400&w=2
HPdes Security Advisory: SSRT102029
http://www.mandriva.com/security/advisories?name=MDVSA-2015:202
http://www.securitytracker.com/id/1032032
SuSE Security Announcement: openSUSE-SU-2015:0775 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html
http://www.ubuntu.com/usn/USN-2567-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1799
BugTraq ID: 73950
http://www.securityfocus.com/bid/73950
Cisco Security Advisory: 20150408 Network Time Protocol Daemon Symmetric Mode Packet Processing Denial of Service Vulnerability
http://tools.cisco.com/security/center/viewAlert.x?alertId=38275
Debian Security Information: DSA-3222 (Google Search)
http://www.debian.org/security/2015/dsa-3222
HPdes Security Advisory: HPSBHF03557
http://marc.info/?l=bugtraq&m=145750740530849&w=2
http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/msg00002.html
http://www.securitytracker.com/id/1032031
Common Vulnerability Exposure (CVE) ID: CVE-2015-3405
BugTraq ID: 74045
http://www.securityfocus.com/bid/74045
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html
http://www.openwall.com/lists/oss-security/2015/04/23/14
RedHat Security Advisories: RHSA-2015:2231
http://rhn.redhat.com/errata/RHSA-2015-2231.html
SuSE Security Announcement: SUSE-SU-2015:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.