exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201607-15

Gentoo Linux Security Advisory 201607-15
Posted Jul 21, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201607-15 - Multiple vulnerabilities have been found in NTP, the worst of which could lead to Denial of Service. Versions less than 4.2.8_p8 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7705, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, CVE-2015-7871, CVE-2015-7973, CVE-2015-7974, CVE-2015-7975, CVE-2015-7976, CVE-2015-7977, CVE-2015-7978, CVE-2015-7979, CVE-2015-8138, CVE-2015-8139, CVE-2015-8140, CVE-2015-8158, CVE-2016-1547
SHA-256 | 1cee38cbbf4cfcbee63ab9a3fb2cb62dbfa060e41bf33390b2adc1fcf92ddd84

Gentoo Linux Security Advisory 201607-15

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NTP: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #563774, #572452, #581528, #584954
ID: 201607-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in NTP, the worst of which
could lead to Denial of Service.

Background
==========

NTP contains software for the Network Time Protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/ntp < 4.2.8_p8 >= 4.2.8_p8

Description
===========

Multiple vulnerabilities have been discovered in NTP. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p8"

References
==========

[ 1 ] CVE-2015-7691
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691
[ 2 ] CVE-2015-7692
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692
[ 3 ] CVE-2015-7701
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701
[ 4 ] CVE-2015-7702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702
[ 5 ] CVE-2015-7703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703
[ 6 ] CVE-2015-7704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704
[ 7 ] CVE-2015-7705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705
[ 8 ] CVE-2015-7848
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848
[ 9 ] CVE-2015-7849
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849
[ 10 ] CVE-2015-7850
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850
[ 11 ] CVE-2015-7851
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851
[ 12 ] CVE-2015-7852
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852
[ 13 ] CVE-2015-7853
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853
[ 14 ] CVE-2015-7854
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854
[ 15 ] CVE-2015-7855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855
[ 16 ] CVE-2015-7871
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871
[ 17 ] CVE-2015-7973
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973
[ 18 ] CVE-2015-7974
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974
[ 19 ] CVE-2015-7975
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975
[ 20 ] CVE-2015-7976
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976
[ 21 ] CVE-2015-7977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977
[ 22 ] CVE-2015-7978
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978
[ 23 ] CVE-2015-7979
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979
[ 24 ] CVE-2015-8138
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138
[ 25 ] CVE-2015-8139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139
[ 26 ] CVE-2015-8140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140
[ 27 ] CVE-2015-8158
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158
[ 28 ] CVE-2016-1547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547
[ 29 ] CVE-2016-1548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548
[ 30 ] CVE-2016-1549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549
[ 31 ] CVE-2016-1550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550
[ 32 ] CVE-2016-1551
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551
[ 33 ] CVE-2016-2516
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516
[ 34 ] CVE-2016-2517
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517
[ 35 ] CVE-2016-2518
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518
[ 36 ] CVE-2016-2519
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519
[ 37 ] CVE-2016-4953
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953
[ 38 ] CVE-2016-4954
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954
[ 39 ] CVE-2016-4955
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955
[ 40 ] CVE-2016-4956
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956
[ 41 ] CVE-2016-4957
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close