EulerOS Virtualization 2.5.3 : ntp (EulerOS-SA-2019-1230)

medium Nessus Plugin ID 123698

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the ntp packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.i1/4^CVE-2015-7976i1/4%0

- ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.i1/4^CVE-2015-7850i1/4%0

- The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.i1/4^CVE-2015-7855i1/4%0

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ntp packages.

See Also

http://www.nessus.org/u?78e46c99

Plugin Details

Severity: Medium

ID: 123698

File Name: EulerOS_SA-2019-1230.nasl

Version: 1.27

Type: local

Published: 4/4/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2015-7976

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:ntp, p-cpe:/a:huawei:euleros:ntpdate, p-cpe:/a:huawei:euleros:sntp, cpe:/o:huawei:euleros:uvp:2.5.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/2/2019

Reference Information

CVE: CVE-2015-7850, CVE-2015-7855, CVE-2015-7976