RHEL 6 : ntp (RHSA-2016:1552)

high Nessus Plugin ID 92718

Synopsis

The remote Red Hat host is missing one or more security updates for ntp.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2016:1552 advisory.

- ntp: off-path denial of service on authenticated broadcast mode (CVE-2015-7979)

- ntp: crypto-NAK preemptable association denial of service (CVE-2016-1547)

- ntp: ntpd switching to interleaved mode with spoofed packets (CVE-2016-1548)

- ntp: libntp message digest disclosure (CVE-2016-1550)

- ntp: out-of-bounds references on crafted packet (CVE-2016-2518)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL ntp package based on the guidance in RHSA-2016:1552.

See Also

http://www.nessus.org/u?ef98b388

https://access.redhat.com/errata/RHSA-2016:1552

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1300271

https://bugzilla.redhat.com/show_bug.cgi?id=1331461

https://bugzilla.redhat.com/show_bug.cgi?id=1331462

https://bugzilla.redhat.com/show_bug.cgi?id=1331464

https://bugzilla.redhat.com/show_bug.cgi?id=1331468

Plugin Details

Severity: High

ID: 92718

File Name: redhat-RHSA-2016-1552.nasl

Version: 2.12

Type: local

Agent: unix

Published: 8/4/2016

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2016-1548

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ntp, p-cpe:/a:redhat:enterprise_linux:ntp-doc, p-cpe:/a:redhat:enterprise_linux:ntp-perl, p-cpe:/a:redhat:enterprise_linux:ntpdate, cpe:/o:redhat:rhel_eus:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2016

Vulnerability Publication Date: 1/6/2017

Reference Information

CVE: CVE-2015-7979, CVE-2016-1547, CVE-2016-1548, CVE-2016-1550, CVE-2016-2518

CWE: 20

RHSA: 2016:1552