- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201607-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: NTP: Multiple vulnerabilities
     Date: July 20, 2016
     Bugs: #563774, #572452, #581528, #584954
       ID: 201607-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in NTP, the worst of which
could lead to Denial of Service.

Background
=========
NTP contains software for the Network Time Protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/ntp                < 4.2.8_p8               >= 4.2.8_p8 

Description
==========
Multiple vulnerabilities have been discovered in NTP. Please review the
CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All NTP users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p8"

References
=========
[  1 ] CVE-2015-7691
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691
[  2 ] CVE-2015-7692
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692
[  3 ] CVE-2015-7701
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701
[  4 ] CVE-2015-7702
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702
[  5 ] CVE-2015-7703
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703
[  6 ] CVE-2015-7704
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704
[  7 ] CVE-2015-7705
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705
[  8 ] CVE-2015-7848
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848
[  9 ] CVE-2015-7849
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849
[ 10 ] CVE-2015-7850
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850
[ 11 ] CVE-2015-7851
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851
[ 12 ] CVE-2015-7852
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852
[ 13 ] CVE-2015-7853
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853
[ 14 ] CVE-2015-7854
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854
[ 15 ] CVE-2015-7855
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855
[ 16 ] CVE-2015-7871
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871
[ 17 ] CVE-2015-7973
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973
[ 18 ] CVE-2015-7974
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974
[ 19 ] CVE-2015-7975
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975
[ 20 ] CVE-2015-7976
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976
[ 21 ] CVE-2015-7977
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977
[ 22 ] CVE-2015-7978
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978
[ 23 ] CVE-2015-7979
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979
[ 24 ] CVE-2015-8138
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138
[ 25 ] CVE-2015-8139
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139
[ 26 ] CVE-2015-8140
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140
[ 27 ] CVE-2015-8158
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158
[ 28 ] CVE-2016-1547
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547
[ 29 ] CVE-2016-1548
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548
[ 30 ] CVE-2016-1549
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549
[ 31 ] CVE-2016-1550
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550
[ 32 ] CVE-2016-1551
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551
[ 33 ] CVE-2016-2516
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516
[ 34 ] CVE-2016-2517
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517
[ 35 ] CVE-2016-2518
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518
[ 36 ] CVE-2016-2519
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519
[ 37 ] CVE-2016-4953
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953
[ 38 ] CVE-2016-4954
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954
[ 39 ] CVE-2016-4955
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955
[ 40 ] CVE-2016-4956
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956
[ 41 ] CVE-2016-4957
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201607-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201607-15: NTP: Multiple vulnerabilities

Multiple vulnerabilities have been found in NTP, the worst of which could lead to Denial of Service.

Summary

Multiple vulnerabilities have been discovered in NTP. Please review the CVE identifiers referenced below for details.

Resolution

All NTP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p8"

References

[ 1 ] CVE-2015-7691 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691 [ 2 ] CVE-2015-7692 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692 [ 3 ] CVE-2015-7701 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701 [ 4 ] CVE-2015-7702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702 [ 5 ] CVE-2015-7703 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703 [ 6 ] CVE-2015-7704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704 [ 7 ] CVE-2015-7705 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705 [ 8 ] CVE-2015-7848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848 [ 9 ] CVE-2015-7849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849 [ 10 ] CVE-2015-7850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850 [ 11 ] CVE-2015-7851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851 [ 12 ] CVE-2015-7852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852 [ 13 ] CVE-2015-7853 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853 [ 14 ] CVE-2015-7854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854 [ 15 ] CVE-2015-7855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855 [ 16 ] CVE-2015-7871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871 [ 17 ] CVE-2015-7973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973 [ 18 ] CVE-2015-7974 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974 [ 19 ] CVE-2015-7975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975 [ 20 ] CVE-2015-7976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976 [ 21 ] CVE-2015-7977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977 [ 22 ] CVE-2015-7978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978 [ 23 ] CVE-2015-7979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979 [ 24 ] CVE-2015-8138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138 [ 25 ] CVE-2015-8139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139 [ 26 ] CVE-2015-8140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140 [ 27 ] CVE-2015-8158 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158 [ 28 ] CVE-2016-1547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547 [ 29 ] CVE-2016-1548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548 [ 30 ] CVE-2016-1549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549 [ 31 ] CVE-2016-1550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550 [ 32 ] CVE-2016-1551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551 [ 33 ] CVE-2016-2516 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516 [ 34 ] CVE-2016-2517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517 [ 35 ] CVE-2016-2518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518 [ 36 ] CVE-2016-2519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519 [ 37 ] CVE-2016-4953 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953 [ 38 ] CVE-2016-4954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954 [ 39 ] CVE-2016-4955 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955 [ 40 ] CVE-2016-4956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956 [ 41 ] CVE-2016-4957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-15

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: NTP: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #563774, #572452, #581528, #584954
ID: 201607-15

Synopsis

Multiple vulnerabilities have been found in NTP, the worst of which could lead to Denial of Service.

Background

NTP contains software for the Network Time Protocol.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/ntp < 4.2.8_p8 >= 4.2.8_p8

Impact

===== A remote attacker could possibly cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News