You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa NTP

Sigurnosni nedostaci programskog paketa NTP

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: NTP: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #563774, #572452, #581528, #584954
ID: 201607-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in NTP, the worst of which
could lead to Denial of Service.

Background
==========

NTP contains software for the Network Time Protocol.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/ntp < 4.2.8_p8 >= 4.2.8_p8

Description
===========

Multiple vulnerabilities have been discovered in NTP. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NTP users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/ntp-4.2.8_p8”

References
==========

[ 1 ] CVE-2015-7691
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691
[ 2 ] CVE-2015-7692
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692
[ 3 ] CVE-2015-7701
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701
[ 4 ] CVE-2015-7702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702
[ 5 ] CVE-2015-7703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703
[ 6 ] CVE-2015-7704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704
[ 7 ] CVE-2015-7705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705
[ 8 ] CVE-2015-7848
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848
[ 9 ] CVE-2015-7849
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849
[ 10 ] CVE-2015-7850
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850
[ 11 ] CVE-2015-7851
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851
[ 12 ] CVE-2015-7852
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852
[ 13 ] CVE-2015-7853
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853
[ 14 ] CVE-2015-7854
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854
[ 15 ] CVE-2015-7855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855
[ 16 ] CVE-2015-7871
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871
[ 17 ] CVE-2015-7973
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973
[ 18 ] CVE-2015-7974
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974
[ 19 ] CVE-2015-7975
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975
[ 20 ] CVE-2015-7976
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976
[ 21 ] CVE-2015-7977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977
[ 22 ] CVE-2015-7978
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978
[ 23 ] CVE-2015-7979
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979
[ 24 ] CVE-2015-8138
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138
[ 25 ] CVE-2015-8139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139
[ 26 ] CVE-2015-8140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140
[ 27 ] CVE-2015-8158
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158
[ 28 ] CVE-2016-1547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547
[ 29 ] CVE-2016-1548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548
[ 30 ] CVE-2016-1549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549
[ 31 ] CVE-2016-1550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550
[ 32 ] CVE-2016-1551
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551
[ 33 ] CVE-2016-2516
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516
[ 34 ] CVE-2016-2517
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517
[ 35 ] CVE-2016-2518
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518
[ 36 ] CVE-2016-2519
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519
[ 37 ] CVE-2016-4953
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953
[ 38 ] CVE-2016-4954
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954
[ 39 ] CVE-2016-4955
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955
[ 40 ] CVE-2016-4956
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956
[ 41 ] CVE-2016-4957
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: NTP: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #563774, #572452, #581528, #584954
ID: 201607-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in NTP, the worst of which
could lead to Denial of Service.

Background
==========

NTP contains software for the Network Time Protocol.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/ntp < 4.2.8_p8 >= 4.2.8_p8

Description
===========

Multiple vulnerabilities have been discovered in NTP. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NTP users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/ntp-4.2.8_p8”

References
==========

[ 1 ] CVE-2015-7691
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691</a>
[ 2 ] CVE-2015-7692
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692</a>
[ 3 ] CVE-2015-7701
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701</a>
[ 4 ] CVE-2015-7702
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702</a>
[ 5 ] CVE-2015-7703
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703</a>
[ 6 ] CVE-2015-7704
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704</a>
[ 7 ] CVE-2015-7705
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705</a>
[ 8 ] CVE-2015-7848
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848</a>
[ 9 ] CVE-2015-7849
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849</a>
[ 10 ] CVE-2015-7850
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850</a>
[ 11 ] CVE-2015-7851
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851</a>
[ 12 ] CVE-2015-7852
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852</a>
[ 13 ] CVE-2015-7853
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853</a>
[ 14 ] CVE-2015-7854
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854</a>
[ 15 ] CVE-2015-7855
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855</a>
[ 16 ] CVE-2015-7871
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871</a>
[ 17 ] CVE-2015-7973
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973</a>
[ 18 ] CVE-2015-7974
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974</a>
[ 19 ] CVE-2015-7975
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975</a>
[ 20 ] CVE-2015-7976
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976</a>
[ 21 ] CVE-2015-7977
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977</a>
[ 22 ] CVE-2015-7978
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978</a>
[ 23 ] CVE-2015-7979
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979</a>
[ 24 ] CVE-2015-8138
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138</a>
[ 25 ] CVE-2015-8139
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139</a>
[ 26 ] CVE-2015-8140
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140</a>
[ 27 ] CVE-2015-8158
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158</a>
[ 28 ] CVE-2016-1547
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547</a>
[ 29 ] CVE-2016-1548
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548</a>
[ 30 ] CVE-2016-1549
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549</a>
[ 31 ] CVE-2016-1550
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550</a>
[ 32 ] CVE-2016-1551
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551</a>
[ 33 ] CVE-2016-2516
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516</a>
[ 34 ] CVE-2016-2517
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517</a>
[ 35 ] CVE-2016-2518
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518</a>
[ 36 ] CVE-2016-2519
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519</a>
[ 37 ] CVE-2016-4953
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953</a>
[ 38 ] CVE-2016-4954
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954</a>
[ 39 ] CVE-2016-4955
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955</a>
[ 40 ] CVE-2016-4956
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956</a>
[ 41 ] CVE-2016-4957
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-15″>https://security.gentoo.org/glsa/201607-15</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=FtjW
—–END PGP SIGNATURE—–

Top
More in Preporuke
Sigurnosni nedostatak programskog paketa arpwatch

Otkriven je sigurnosni nedostaci u programskom paketu arpwatch za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje povećanih korisničkih...

Close