Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-1853
Vulnerability from cvelistv5
Published
2019-12-09 18:53
Modified
2024-08-06 04:54
Severity ?
EPSS score ?
Summary
chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://chrony.tuxfamily.org/News.html | Release Notes, Vendor Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/201507-01 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://chrony.tuxfamily.org/News.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201507-01 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:16.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201507-01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://chrony.tuxfamily.org/News.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "chrony", "vendor": "chrony", "versions": [ { "status": "affected", "version": "before 1.31.1" } ] } ], "datePublic": "2015-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets." } ], "problemTypes": [ { "descriptions": [ { "description": "Other", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-09T18:53:22", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.gentoo.org/glsa/201507-01" }, { "tags": [ "x_refsource_MISC" ], "url": "http://chrony.tuxfamily.org/News.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1853", "datePublished": "2019-12-09T18:53:22", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:16.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-1853\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2019-12-09T19:15:14.150\",\"lastModified\":\"2024-11-21T02:26:16.390\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.\"},{\"lang\":\"es\",\"value\":\"chrony versiones anteriores a 1.31.1, no protege apropiadamente las variables de estado en asociaciones NTP sim\u00e9tricas autenticadas, lo que permite a atacantes remotos con conocimiento del emparejamiento NTP causar una denegaci\u00f3n de servicio (incapacidad de sincronizaci\u00f3n) mediante marcas de tiempo aleatorias en paquetes de datos NTP dise\u00f1ados.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tuxfamily:chrony:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.31.1\",\"matchCriteriaId\":\"3849452D-7F13-44E3-B2E8-77C60EBB9541\"}]}]}],\"references\":[{\"url\":\"http://chrony.tuxfamily.org/News.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201507-01\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://chrony.tuxfamily.org/News.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201507-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2015-1853
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-1853", "description": "chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.", "id": "GSD-2015-1853", "references": [ "https://www.suse.com/security/cve/CVE-2015-1853.html", "https://www.debian.org/security/2015/dsa-3222", "https://access.redhat.com/errata/RHSA-2015:2241", "https://advisories.mageia.org/CVE-2015-1853.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-1853.html", "https://linux.oracle.com/cve/CVE-2015-1853.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-1853" ], "details": "chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.", "id": "GSD-2015-1853", "modified": "2023-12-13T01:20:05.139883Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "chrony", "version": { "version_data": [ { "version_affected": "=", "version_value": "before 1.31.1" } ] } } ] }, "vendor_name": "chrony" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://chrony.tuxfamily.org/News.html", "refsource": "MISC", "url": "http://chrony.tuxfamily.org/News.html" }, { "name": "https://security.gentoo.org/glsa/201507-01", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201507-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tuxfamily:chrony:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.31.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1853" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.gentoo.org/glsa/201507-01", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201507-01" }, { "name": "http://chrony.tuxfamily.org/News.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://chrony.tuxfamily.org/News.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-13T00:47Z", "publishedDate": "2019-12-09T19:15Z" } } }
ghsa-gf8j-j7q8-vhh5
Vulnerability from github
Published
2022-05-24 17:02
Modified
2023-02-02 21:34
Severity ?
Details
chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.
{ "affected": [], "aliases": [ "CVE-2015-1853" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-12-09T19:15:00Z", "severity": "MODERATE" }, "details": "chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in crafted NTP data packets.", "id": "GHSA-gf8j-j7q8-vhh5", "modified": "2023-02-02T21:34:01Z", "published": "2022-05-24T17:02:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1853" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2241" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-1853" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209572" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201507-01" }, { "type": "WEB", "url": "http://chrony.tuxfamily.org/News.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2015_2241
Vulnerability from csaf_redhat
Published
2015-11-19 03:59
Modified
2024-11-22 09:10
Summary
Red Hat Security Advisory: chrony security, bug fix, and enhancement update
Notes
Topic
Updated chrony packages that fix three security issues, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The chrony suite, chronyd and chronyc, is an advanced implementation of the
Network Time Protocol (NTP), specially designed to support systems with
intermittent connections. It can synchronize the system clock with NTP
servers, hardware reference clocks, and manual input. It can also operate
as an NTPv4 (RFC 5905) server or peer to provide a time service to other
computers in the network.
An out-of-bounds write flaw was found in the way chrony stored certain
addresses when configuring NTP or cmdmon access. An attacker that has the
command key and is allowed to access cmdmon (only localhost is allowed by
default) could use this flaw to crash chronyd or, possibly, execute
arbitrary code with the privileges of the chronyd process. (CVE-2015-1821)
An uninitialized pointer use flaw was found when allocating memory to save
unacknowledged replies to authenticated command requests. An attacker that
has the command key and is allowed to access cmdmon (only localhost is
allowed by default) could use this flaw to crash chronyd or, possibly,
execute arbitrary code with the privileges of the chronyd process.
(CVE-2015-1822)
A denial of service flaw was found in the way chrony hosts that were
peering with each other authenticated themselves before updating their
internal state variables. An attacker could send packets to one peer host,
which could cascade to other peers, and stop the synchronization process
among the reached peers. (CVE-2015-1853)
These issues were discovered by Miroslav Lichvár of Red Hat.
The chrony packages have been upgraded to upstream version 2.1.1, which
provides a number of bug fixes and enhancements over the previous version.
Notable enhancements include:
* Updated to NTP version 4 (RFC 5905)
* Added pool directive to specify pool of NTP servers
* Added leapsecmode directive to select how to correct clock for leap
second
* Added smoothtime directive to smooth served time and enable leap smear
* Added asynchronous name resolving with POSIX threads
* Ready for year 2036 (next NTP era)
* Improved clock control
* Networking code reworked to open separate client sockets for each NTP
server
(BZ#1117882)
This update also fixes the following bug:
* The chronyd service previously assumed that network interfaces specified
with the "bindaddress" directive were ready when the service was started.
This could cause chronyd to fail to bind an NTP server socket to the
interface if the interface was not ready. With this update, chronyd uses
the IP_FREEBIND socket option, enabling it to bind to an interface later,
not only when the service starts. (BZ#1169353)
In addition, this update adds the following enhancement:
* The chronyd service now supports four modes of handling leap seconds,
configured using the "leapsecmode" option. The clock can be either stepped
by the kernel (the default "system" mode), stepped by chronyd ("step"
mode), slowly adjusted by slewing ("slew" mode), or the leap second can be
ignored and corrected later in normal operation ("ignore" mode). If you
select slewing, the correction will always start at 00:00:00 UTC and will
be applied at a rate specified in the "maxslewrate" option. (BZ#1206504)
All chrony users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated chrony packages that fix three security issues, several bugs, and\nadd various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The chrony suite, chronyd and chronyc, is an advanced implementation of the\nNetwork Time Protocol (NTP), specially designed to support systems with\nintermittent connections. It can synchronize the system clock with NTP\nservers, hardware reference clocks, and manual input. It can also operate\nas an NTPv4 (RFC 5905) server or peer to provide a time service to other\ncomputers in the network.\n\nAn out-of-bounds write flaw was found in the way chrony stored certain\naddresses when configuring NTP or cmdmon access. An attacker that has the\ncommand key and is allowed to access cmdmon (only localhost is allowed by\ndefault) could use this flaw to crash chronyd or, possibly, execute\narbitrary code with the privileges of the chronyd process. (CVE-2015-1821)\n\nAn uninitialized pointer use flaw was found when allocating memory to save\nunacknowledged replies to authenticated command requests. An attacker that\nhas the command key and is allowed to access cmdmon (only localhost is\nallowed by default) could use this flaw to crash chronyd or, possibly,\nexecute arbitrary code with the privileges of the chronyd process.\n(CVE-2015-1822)\n\nA denial of service flaw was found in the way chrony hosts that were\npeering with each other authenticated themselves before updating their\ninternal state variables. An attacker could send packets to one peer host,\nwhich could cascade to other peers, and stop the synchronization process\namong the reached peers. (CVE-2015-1853)\n\nThese issues were discovered by Miroslav Lichv\u00e1r of Red Hat.\n\nThe chrony packages have been upgraded to upstream version 2.1.1, which\nprovides a number of bug fixes and enhancements over the previous version.\nNotable enhancements include:\n\n* Updated to NTP version 4 (RFC 5905)\n\n* Added pool directive to specify pool of NTP servers\n\n* Added leapsecmode directive to select how to correct clock for leap\nsecond\n\n* Added smoothtime directive to smooth served time and enable leap smear\n\n* Added asynchronous name resolving with POSIX threads\n\n* Ready for year 2036 (next NTP era)\n\n* Improved clock control\n\n* Networking code reworked to open separate client sockets for each NTP\nserver\n\n(BZ#1117882)\n\nThis update also fixes the following bug:\n\n* The chronyd service previously assumed that network interfaces specified\nwith the \"bindaddress\" directive were ready when the service was started.\nThis could cause chronyd to fail to bind an NTP server socket to the\ninterface if the interface was not ready. With this update, chronyd uses\nthe IP_FREEBIND socket option, enabling it to bind to an interface later,\nnot only when the service starts. (BZ#1169353)\n\nIn addition, this update adds the following enhancement:\n\n* The chronyd service now supports four modes of handling leap seconds,\nconfigured using the \"leapsecmode\" option. The clock can be either stepped\nby the kernel (the default \"system\" mode), stepped by chronyd (\"step\"\nmode), slowly adjusted by slewing (\"slew\" mode), or the leap second can be\nignored and corrected later in normal operation (\"ignore\" mode). If you\nselect slewing, the correction will always start at 00:00:00 UTC and will\nbe applied at a rate specified in the \"maxslewrate\" option. (BZ#1206504)\n\nAll chrony users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2241", "url": "https://access.redhat.com/errata/RHSA-2015:2241" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1117882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1117882" }, { "category": "external", "summary": "1169353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169353" }, { "category": "external", "summary": "1206504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206504" }, { "category": "external", "summary": "1209568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209568" }, { "category": "external", "summary": "1209572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209572" }, { "category": "external", "summary": "1209631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209631" }, { "category": "external", "summary": "1209632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209632" }, { "category": "external", "summary": "1211600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211600" }, { "category": "external", "summary": "1219492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219492" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2241.json" } ], "title": "Red Hat Security Advisory: chrony security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T09:10:51+00:00", "generator": { "date": "2024-11-22T09:10:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:2241", "initial_release_date": "2015-11-19T03:59:36+00:00", "revision_history": [ { "date": "2015-11-19T03:59:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T03:59:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:10:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "product": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "product_id": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony-debuginfo@2.1.1-1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "chrony-0:2.1.1-1.el7.ppc64", "product": { "name": "chrony-0:2.1.1-1.el7.ppc64", "product_id": "chrony-0:2.1.1-1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony@2.1.1-1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "chrony-0:2.1.1-1.el7.x86_64", "product": { "name": "chrony-0:2.1.1-1.el7.x86_64", "product_id": "chrony-0:2.1.1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony@2.1.1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "product": { "name": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "product_id": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony-debuginfo@2.1.1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "product": { "name": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "product_id": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony-debuginfo@2.1.1-1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "chrony-0:2.1.1-1.el7.aarch64", "product": { "name": "chrony-0:2.1.1-1.el7.aarch64", "product_id": "chrony-0:2.1.1-1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony@2.1.1-1.el7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "product": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "product_id": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony-debuginfo@2.1.1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "chrony-0:2.1.1-1.el7.ppc64le", "product": { "name": "chrony-0:2.1.1-1.el7.ppc64le", "product_id": "chrony-0:2.1.1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony@2.1.1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chrony-0:2.1.1-1.el7.src", "product": { "name": "chrony-0:2.1.1-1.el7.src", "product_id": "chrony-0:2.1.1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony@2.1.1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "product": { "name": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "product_id": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony-debuginfo@2.1.1-1.el7?arch=s390x" } } }, { "category": "product_version", "name": "chrony-0:2.1.1-1.el7.s390x", "product": { "name": "chrony-0:2.1.1-1.el7.s390x", "product_id": "chrony-0:2.1.1-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/chrony@2.1.1-1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-0:2.1.1-1.el7.src" }, "product_reference": "chrony-0:2.1.1-1.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-0:2.1.1-1.el7.src" }, "product_reference": "chrony-0:2.1.1-1.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-0:2.1.1-1.el7.src" }, "product_reference": "chrony-0:2.1.1-1.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-0:2.1.1-1.el7.src" }, "product_reference": "chrony-0:2.1.1-1.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "chrony-debuginfo-0:2.1.1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" }, "product_reference": "chrony-debuginfo-0:2.1.1-1.el7.x86_64", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209631" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way Chrony stored certain addresses when configuring NTP or cmdmon access. An attacker that has the command key and is allowed to access cmdmon (only localhost is allowed by default) could use this flaw to crash chronyd or, possibly, execute arbitrary code with the privileges of the chronyd process.", "title": "Vulnerability description" }, { "category": "summary", "text": "chrony: Heap out of bound write in address filter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1821" }, { "category": "external", "summary": "RHBZ#1209631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1821", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1821" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T03:59:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2241" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chrony: Heap out of bound write in address filter" }, { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1822", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2015-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209632" } ], "notes": [ { "category": "description", "text": "An uninitialized pointer use flaw was found when allocating memory to save unacknowledged replies to authenticated command requests. An attacker that has the command key and is allowed to access cmdmon (only localhost is allowed by default) could use this flaw to crash chronyd or, possibly, execute arbitrary code with the privileges of the chronyd process.", "title": "Vulnerability description" }, { "category": "summary", "text": "chrony: uninitialized pointer in cmdmon reply slots", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1822" }, { "category": "external", "summary": "RHBZ#1209632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1822", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1822" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T03:59:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2241" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chrony: uninitialized pointer in cmdmon reply slots" }, { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1853", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2015-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209572" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way chrony hosts that were peering with each other authenticated themselves before updating their internal state variables. An attacker could send packets to one peer host, which could cascade to other peers, and stop the synchronization process among the reached peers.", "title": "Vulnerability description" }, { "category": "summary", "text": "chrony: authentication doesn\u0027t protect symmetric associations against DoS attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1853" }, { "category": "external", "summary": "RHBZ#1209572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1853", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1853" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T03:59:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2241" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client:chrony-0:2.1.1-1.el7.aarch64", "7Client:chrony-0:2.1.1-1.el7.ppc64", "7Client:chrony-0:2.1.1-1.el7.ppc64le", "7Client:chrony-0:2.1.1-1.el7.s390x", "7Client:chrony-0:2.1.1-1.el7.src", "7Client:chrony-0:2.1.1-1.el7.x86_64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Client:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Client:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Client:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-0:2.1.1-1.el7.src", "7ComputeNode:chrony-0:2.1.1-1.el7.x86_64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7ComputeNode:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Server:chrony-0:2.1.1-1.el7.aarch64", "7Server:chrony-0:2.1.1-1.el7.ppc64", "7Server:chrony-0:2.1.1-1.el7.ppc64le", "7Server:chrony-0:2.1.1-1.el7.s390x", "7Server:chrony-0:2.1.1-1.el7.src", "7Server:chrony-0:2.1.1-1.el7.x86_64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Server:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Server:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Server:chrony-debuginfo-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-0:2.1.1-1.el7.s390x", "7Workstation:chrony-0:2.1.1-1.el7.src", "7Workstation:chrony-0:2.1.1-1.el7.x86_64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.aarch64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.ppc64le", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.s390x", "7Workstation:chrony-debuginfo-0:2.1.1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chrony: authentication doesn\u0027t protect symmetric associations against DoS attacks" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.