CVE编号
CVE-2016-4954利用情况
暂无补丁情况
官方补丁披露时间
2016-07-05漏洞描述
ntpd(Network Time Protocol daemon)是一个操作系统守护进程,它使用网络时间协议(NTP)与时间服务器的系统时间保持同步。ntpd 4.2.8p8之前的版本中存在未明漏洞。攻击者可利用该漏洞影响同级变量,造成错误的跳转指示。
解决建议
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:http://support.ntp.org/bin/view/Main/NtpBug3044
参考链接 |
|
---|---|
http://bugs.ntp.org/3044 | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html | |
http://support.ntp.org/bin/view/Main/NtpBug3044 | |
http://support.ntp.org/bin/view/Main/SecurityNotice | |
http://www.kb.cert.org/vuls/id/321640 | |
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | |
http://www.securitytracker.com/id/1036037 | |
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf | |
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf | |
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr... | |
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc | |
https://security.gentoo.org/glsa/201607-15 | |
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | ntp | ntp | * |
From (including) 4.2.0 |
Up to (excluding) 4.2.8 |
||||
运行在以下环境 | |||||||||
应用 | ntp | ntp | * |
From (including) 4.3.0 |
Up to (excluding) 4.3.93 |
||||
运行在以下环境 | |||||||||
应用 | ntp | ntp | 4.2.8 | - | |||||
运行在以下环境 | |||||||||
应用 | suse | manager | 2.1 | - | |||||
运行在以下环境 | |||||||||
应用 | suse | manager_proxy | 2.1 | - | |||||
运行在以下环境 | |||||||||
应用 | suse | openstack_cloud | 5 | - | |||||
运行在以下环境 | |||||||||
系统 | amazon_AMI | ntp | * |
Up to (excluding) 4.2.6p5-41.32.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_22 | ntp | * |
Up to (excluding) 4.2.6p5-41.fc22 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_23 | ntp | * |
Up to (excluding) 4.2.6p5-41.fc23 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_24 | ntp | * |
Up to (excluding) 4.2.6p5-41.fc24 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_13.2 | ntp | * |
Up to (excluding) 4.2.8p8-25.18.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.1 | ntp | * |
Up to (excluding) 4.2.8p8-24.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_11_SP4 | ntp | * |
Up to (excluding) 4.2.8p8-14.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12 | ntp | * |
Up to (excluding) 4.2.8p8-46.8.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP1 | ntp | * |
Up to (excluding) 4.2.8p8-14.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | ntp | * |
Up to (excluding) 1:4.2.6.p5+dfsg-3ubuntu2.14.04.10 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | ntp | * |
Up to (excluding) 1:4.2.8p4+dfsg-3ubuntu5.3 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...