Fedora 21 : ntp-4.2.6p5-34.fc21 (2015-77bfbc1bcd)

critical Nessus Plugin ID 89288

Synopsis

The remote Fedora host is missing a security update.

Description

Security fix for CVE-2015-7704, CVE-2015-5300, CVE-2015-7692, CVE-2015-7871, CVE-2015-7702, CVE-2015-7691, CVE-2015-7852, CVE-2015-7701 ---- Security fix for CVE-2015-5146, CVE-2015-5194, CVE-2015-5219, CVE-2015-5195, CVE-2015-5196

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ntp package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1238136

https://bugzilla.redhat.com/show_bug.cgi?id=1254542

https://bugzilla.redhat.com/show_bug.cgi?id=1254544

https://bugzilla.redhat.com/show_bug.cgi?id=1254547

https://bugzilla.redhat.com/show_bug.cgi?id=1255118

https://bugzilla.redhat.com/show_bug.cgi?id=1271070

https://bugzilla.redhat.com/show_bug.cgi?id=1271076

https://bugzilla.redhat.com/show_bug.cgi?id=1274254

https://bugzilla.redhat.com/show_bug.cgi?id=1274255

https://bugzilla.redhat.com/show_bug.cgi?id=1274261

https://bugzilla.redhat.com/show_bug.cgi?id=1274265

http://www.nessus.org/u?1a1795ec

https://www.tenable.com/security/research/tra-2015-04

Plugin Details

Severity: Critical

ID: 89288

File Name: fedora_2015-77bfbc1bcd.nasl

Version: 2.10

Type: local

Agent: unix

Published: 3/4/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ntp, cpe:/o:fedoraproject:fedora:21

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 11/4/2015

Vulnerability Publication Date: 10/23/2015

Reference Information

CVE: CVE-2015-5146, CVE-2015-5194, CVE-2015-5195, CVE-2015-5196, CVE-2015-5219, CVE-2015-5300, CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7852, CVE-2015-7871