Mageia: Security Advisory (MGASA-2016-0219) for 'ntp' packag
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
OpenVAS | Fedora Update for ntp FEDORA-2016-50b0066b7f | 19 Jun 201600:00 | – | openvas |
OpenVAS | Amazon Linux: Security Advisory (ALAS-2016-727) | 26 Oct 201600:00 | – | openvas |
OpenVAS | Fedora Update for ntp FEDORA-2016-89e0874533 | 10 Jul 201600:00 | – | openvas |
OpenVAS | Fedora Update for ntp FEDORA-2016-c3bd6a3496 | 10 Jul 201600:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for ntp (EulerOS-SA-2017-1125) | 23 Jan 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for ntp (EulerOS-SA-2017-1124) | 23 Jan 202000:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2016:1563-1) | 19 Apr 202100:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2016:1602-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2016:1584-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | NTP.org 'ntpd' Multiple Vulnerabilities (Jun 2016) | 3 Jun 201600:00 | – | openvas |
# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.10.2016.0219");
script_cve_id("CVE-2015-8139", "CVE-2016-4954", "CVE-2016-4955", "CVE-2016-4956");
script_tag(name:"creation_date", value:"2022-01-28 10:58:44 +0000 (Fri, 28 Jan 2022)");
script_version("2024-10-23T05:05:59+0000");
script_tag(name:"last_modification", value:"2024-10-23 05:05:59 +0000 (Wed, 23 Oct 2024)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2016-07-05 18:25:17 +0000 (Tue, 05 Jul 2016)");
script_name("Mageia: Security Advisory (MGASA-2016-0219)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2022 Greenbone AG");
script_family("Mageia Linux Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/mageia_linux", "ssh/login/release", re:"ssh/login/release=MAGEIA5");
script_xref(name:"Advisory-ID", value:"MGASA-2016-0219");
script_xref(name:"URL", value:"https://advisories.mageia.org/MGASA-2016-0219.html");
script_xref(name:"URL", value:"http://support.ntp.org/bin/view/Main/SecurityNotice#June_2016_ntp_4_2_8p8_NTP_Securi");
script_xref(name:"URL", value:"https://bugs.mageia.org/show_bug.cgi?id=18617");
script_tag(name:"summary", value:"The remote host is missing an update for the 'ntp' package(s) announced via the MGASA-2016-0219 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"ntpq and ntpdc disclose the origin timestamp to unauthenticated clients,
which may allow an attacker to impersonate a legitimate peer
(CVE-2015-8139).
An attacker who is able to spoof packets with correct origin timestamps
from enough servers before the expected response packets arrive at the
target machine can affect some peer variables and, for example, cause a
false leap indication to be set (CVE-2016-4954).
An attacker who is able to spoof a packet with a correct origin timestamp
before the expected response packet arrives at the target machine can send
a CRYPTO_NAK or a bad MAC and cause the association's peer variables to be
cleared. If this can be done often enough, it will prevent that
association from working (CVE-2016-4955).
The fix for CVE-2016-1548 does not cover broadcast associations, so
broadcast clients can be triggered to flip into interleave mode
(CVE-2016-4956).");
script_tag(name:"affected", value:"'ntp' package(s) on Mageia 5.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "MAGEIA5") {
if(!isnull(res = isrpmvuln(pkg:"ntp", rpm:"ntp~4.2.6p5~24.6.mga5", rls:"MAGEIA5"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"ntp-client", rpm:"ntp-client~4.2.6p5~24.6.mga5", rls:"MAGEIA5"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"ntp-doc", rpm:"ntp-doc~4.2.6p5~24.6.mga5", rls:"MAGEIA5"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo