[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2016-727 ---- ntp

ID: oval:org.secpod.oval:def:1600431Date: (C)2016-08-09   (M)2024-01-29
Class: PATCHFamily: unix




It was discovered that ntpq and ntpdc disclosed the origin timestamp to unauthenticated clients, which could permit such clients to forge the server"s replies. The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication. ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service by sending a spoofed crypto-NAK packet or a packet with an incorrect MAC value at a certain time. ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service via a spoofed broadcast packet. This vulnerability exists because of an incomplete fix for CVE-2016-1548

Platform:
Amazon Linux AMI
Product:
ntp
Reference:
ALAS-2016-727
CVE-2016-4956
CVE-2016-4955
CVE-2016-4954
CVE-2015-8139
CVE    4
CVE-2016-4956
CVE-2016-4955
CVE-2016-4954
CVE-2015-8139
...
CPE    7
cpe:/o:amazon:linux
cpe:/a:ntp:ntp
cpe:/a:ntp:ntp:4.2.8:p2
cpe:/a:ntp:ntp:4.2.8:p3
...

© SecPod Technologies