Lucene search

K
mageiaGentoo FoundationMGASA-2017-0134
HistoryMay 09, 2017 - 9:35 a.m.

Updated ntp packages fix security vulnerability

2017-05-0909:35:29
Gentoo Foundation
advisories.mageia.org
9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.089 Low

EPSS

Percentile

94.5%

A vulnerability was found in NTP, in the legacy MX4200 refclock implementation. If this refclock was compiled in and used, an attacker may be able to induce stack overflow, leading to a crash or potential code execution (CVE-2017-6451). A vulnerability was found in NTP, in the building of response packets with custom fields. If custom fields were configured in ntp.conf with particularly long names, inclusion of these fields in the response packet could cause a buffer overflow, leading to a crash (CVE-2017-6458). A vulnerability was found in NTP, in the parsing of packets from the /dev/datum device. A malicious device could send crafted messages, causing ntpd to crash (CVE-2017-6462). A vulnerability was discovered in the NTP serverโ€™s parsing of configuration directives. A remote, authenticated attacker could cause ntpd to crash by sending a crafted message (CVE-2017-6463). A vulnerability was discovered in the NTP serverโ€™s parsing of configuration directives. A remote, authenticated attacker could cause ntpd to crash by sending a crafted message (CVE-2017-6464).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchntp<ย 4.2.6p5-24.8ntp-4.2.6p5-24.8.mga5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.089 Low

EPSS

Percentile

94.5%