Lucene search

K
mageiaGentoo FoundationMGASA-2016-0219
HistoryJun 08, 2016 - 12:39 a.m.

Updated ntp packages fix security vulnerability

2016-06-0800:39:50
Gentoo Foundation
advisories.mageia.org
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.023 Low

EPSS

Percentile

89.5%

ntpq and ntpdc disclose the origin timestamp to unauthenticated clients, which may allow an attacker to impersonate a legitimate peer (CVE-2015-8139). An attacker who is able to spoof packets with correct origin timestamps from enough servers before the expected response packets arrive at the target machine can affect some peer variables and, for example, cause a false leap indication to be set (CVE-2016-4954). An attacker who is able to spoof a packet with a correct origin timestamp before the expected response packet arrives at the target machine can send a CRYPTO_NAK or a bad MAC and cause the association’s peer variables to be cleared. If this can be done often enough, it will prevent that association from working (CVE-2016-4955). The fix for CVE-2016-1548 does not cover broadcast associations, so broadcast clients can be triggered to flip into interleave mode (CVE-2016-4956).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchntp< 4.2.6p5-24.6ntp-4.2.6p5-24.6.mga5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.023 Low

EPSS

Percentile

89.5%