CVE编号
CVE-2015-7974利用情况
暂无补丁情况
官方补丁披露时间
2016-01-27漏洞描述
NTP是一种以数据包交换把两台电脑的时钟同步化的网络协议。NTP执行数据包身份验证时未能检查对称密钥的对应关系,允许远程攻击者可用任意的可信密钥实施假冒攻击。
解决建议
用户可参考如下厂商提供的安全补丁以修复该漏洞:http://support.ntp.org/bin/view/Main/NtpBug2936
参考链接 |
|
---|---|
http://bugs.ntp.org/show_bug.cgi?id=2936 | |
http://rhn.redhat.com/errata/RHSA-2016-2583.html | |
http://support.ntp.org/bin/view/Main/NtpBug2936 | |
http://www.debian.org/security/2016/dsa-3629 | |
http://www.securityfocus.com/bid/81960 | |
http://www.securitytracker.com/id/1034782 | |
http://www.talosintel.com/reports/TALOS-2016-0071/ | |
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf | |
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr... | |
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr... | |
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc | |
https://security.gentoo.org/glsa/201607-15 | |
https://security.netapp.com/advisory/ntap-20171031-0001/ | |
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | ntp | ntp | * |
From (including) 4.2.0 |
Up to (excluding) 4.2.8 |
||||
运行在以下环境 | |||||||||
应用 | ntp | ntp | * |
From (including) 4.3.0 |
Up to (excluding) 4.3.90 |
||||
运行在以下环境 | |||||||||
应用 | ntp | ntp | 4.2.8 | - | |||||
运行在以下环境 | |||||||||
系统 | amazon_AMI | ntp | * |
Up to (excluding) 4.2.6p5-36.29.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_7 | ntp | * |
Up to (excluding) 1:4.2.6.p5+dfsg-2+deb7u7 |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | ntp | * |
Up to (excluding) 1:4.2.6.p5+dfsg-7+deb8u1 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_22 | ntp | * |
Up to (excluding) 4.2.6p5-36.fc22 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_23 | ntp | * |
Up to (excluding) 4.2.6p5-36.fc23 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_13.2 | ntp | * |
Up to (excluding) 4.2.8p7-25.15.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.1 | ntp | * |
Up to (excluding) 4.2.8p7-21.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | ntp | * |
Up to (excluding) 4.2.6p5-25.0.1.el7 |
|||||
运行在以下环境 | |||||||||
系统 | suse_11_SP4 | ntp | * |
Up to (excluding) 4.2.8p6-8.2 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12 | ntp | * |
Up to (excluding) 4.2.8p8-46.8.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP1 | ntp | * |
Up to (excluding) 4.2.8p7-11.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | ntp | * |
Up to (excluding) 1:4.2.6.p5+dfsg-3ubuntu2.14.04.10 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | ntp | * |
Up to (excluding) 1:4.2.8p4+dfsg-3ubuntu5.3 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 普通权限
- 影响范围 越权影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...