Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-7974
Vulnerability from cvelistv5
Published
2016-01-26 19:00
Modified
2024-08-06 08:06
Severity ?
EPSS score ?
Summary
NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T08:06:31.462Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { name: "DSA-3629", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2016/dsa-3629", }, { name: "81960", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/81960", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { name: "1034782", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1034782", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { name: "RHSA-2016:2583", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { name: "FreeBSD-SA-16:09", tags: [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { name: "GLSA-201607-15", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201607-15", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2016-01-19T00:00:00", descriptions: [ { lang: "en", value: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-04-15T21:08:19", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { name: "DSA-3629", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2016/dsa-3629", }, { name: "81960", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/81960", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { name: "1034782", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1034782", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { name: "RHSA-2016:2583", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { name: "FreeBSD-SA-16:09", tags: [ "vendor-advisory", "x_refsource_FREEBSD", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { name: "GLSA-201607-15", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201607-15", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { tags: [ "x_refsource_MISC", ], url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-7974", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://www.talosintel.com/reports/TALOS-2016-0071/", refsource: "MISC", url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { name: "DSA-3629", refsource: "DEBIAN", url: "http://www.debian.org/security/2016/dsa-3629", }, { name: "81960", refsource: "BID", url: "http://www.securityfocus.com/bid/81960", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", refsource: "CONFIRM", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { name: "http://support.ntp.org/bin/view/Main/NtpBug2936", refsource: "CONFIRM", url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { name: "1034782", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1034782", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", refsource: "CONFIRM", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { name: "RHSA-2016:2583", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { name: "https://security.netapp.com/advisory/ntap-20171031-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { name: "http://bugs.ntp.org/show_bug.cgi?id=2936", refsource: "CONFIRM", url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { name: "FreeBSD-SA-16:09", refsource: "FREEBSD", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { name: "GLSA-201607-15", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201607-15", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { name: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", refsource: "MISC", url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2015-7974", datePublished: "2016-01-26T19:00:00", dateReserved: "2015-10-23T00:00:00", dateUpdated: "2024-08-06T08:06:31.462Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2015-7974\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-01-26T19:59:00.107\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \\\"skeleton key.\\\"\"},{\"lang\":\"es\",\"value\":\"NTP 4.x en versiones anteriores a 4.2.8p6 y 4.3.x en versiones anteriores a 4.3.90 no verifica las asociaciones del par de las claves simétricas cuando autentica paquetes, lo que podría permitir a atacante remotos llevar a cabo ataques de suplantación de identidad a través de una clave de confianza arbitraria, también conocida como \\\"skeleton key\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:P/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2.0\",\"versionEndExcluding\":\"4.2.8\",\"matchCriteriaId\":\"C240BAAB-8C12-4501-9DC6-FB877304E908\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.0\",\"versionEndExcluding\":\"4.3.90\",\"matchCriteriaId\":\"3207DA93-AFE7-45D8-90DA-A12F6AB76293\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA51D83-5841-4335-AF07-7A43C118CAAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C855BBD2-2B38-4EFF-9DBE-CA61CCACD0DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"49ADE0C3-F75C-4EC0-8805-56013F0EB92C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8FF625A-EFA3-43D1-8698-4A37AE31A07C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3B99BBD-97FE-4615-905A-A614592226F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7A9AD3A-F030-4331-B52A-518BD963AB8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C293B8BE-6691-4944-BCD6-25EB98CABC73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA650F8-2576-494A-A861-61572CA319D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED21EE8-7CBF-4BC5-BFC3-185D41296238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76A0B44-13DE-4173-8D05-DA54F6A71759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1450241C-2F6D-4122-B33C-D78D065BA403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"721AFD22-91D3-488E-A5E6-DD84C86E412B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D6ADDB1-2E96-4FF6-AE95-4B06654D38B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E44E9F-6383-4E12-AEDC-B653FEA77A48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"466D9A37-2658-4695-9429-0C6BF4A631C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99774181-5F12-446C-AC2C-DB1C52295EED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4427EE6D-3F79-4FF5-B3EC-EE6BD01562CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C71C00-7222-483B-AEFB-159337BD3C92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"75A9AA28-1B20-44BB-815C-7294A53E910E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0730ED6-676B-4200-BC07-C0B4531B242C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:tim_4r-ie:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B87B16C-9E9F-448B-9255-B2BB2B8CAD63\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E16E82E3-9A85-41A4-8A33-12AE45A1B584\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:tim_4r-ie_dnp3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE27728D-D37B-43FC-BA8A-0E930DDBD10B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FE996B1-6951-4F85-AA58-B99A379D2163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://bugs.ntp.org/show_bug.cgi?id=2936\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2583.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.ntp.org/bin/view/Main/NtpBug2936\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3629\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/81960\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1034782\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.talosintel.com/reports/TALOS-2016-0071/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201607-15\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20171031-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://bugs.ntp.org/show_bug.cgi?id=2936\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2583.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.ntp.org/bin/view/Main/NtpBug2936\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3629\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/81960\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1034782\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.talosintel.com/reports/TALOS-2016-0071/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201607-15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20171031-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}", }, }
gsd-2015-7974
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."
Aliases
Aliases
{ GSD: { alias: "CVE-2015-7974", description: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", id: "GSD-2015-7974", references: [ "https://www.suse.com/security/cve/CVE-2015-7974.html", "https://www.debian.org/security/2016/dsa-3629", "https://access.redhat.com/errata/RHSA-2016:2583", "https://ubuntu.com/security/CVE-2015-7974", "https://advisories.mageia.org/CVE-2015-7974.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-7974.html", "https://linux.oracle.com/cve/CVE-2015-7974.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2015-7974", ], details: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", id: "GSD-2015-7974", modified: "2023-12-13T01:20:01.123541Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-7974", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://www.talosintel.com/reports/TALOS-2016-0071/", refsource: "MISC", url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { name: "DSA-3629", refsource: "DEBIAN", url: "http://www.debian.org/security/2016/dsa-3629", }, { name: "81960", refsource: "BID", url: "http://www.securityfocus.com/bid/81960", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", refsource: "CONFIRM", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { name: "http://support.ntp.org/bin/view/Main/NtpBug2936", refsource: "CONFIRM", url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { name: "1034782", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1034782", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", refsource: "CONFIRM", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { name: "RHSA-2016:2583", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { name: "https://security.netapp.com/advisory/ntap-20171031-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { name: "http://bugs.ntp.org/show_bug.cgi?id=2936", refsource: "CONFIRM", url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { name: "FreeBSD-SA-16:09", refsource: "FREEBSD", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { name: "GLSA-201607-15", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201607-15", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { name: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", refsource: "MISC", url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.2.8", versionStartIncluding: "4.2.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.3.90", versionStartIncluding: "4.3.0", vulnerable: true, }, ], operator: "OR", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:siemens:tim_4r-ie:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:siemens:tim_4r-ie_dnp3:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-7974", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-287", }, ], }, ], }, references: { reference_data: [ { name: "http://www.talosintel.com/reports/TALOS-2016-0071/", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { name: "http://bugs.ntp.org/show_bug.cgi?id=2936", refsource: "CONFIRM", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { name: "http://support.ntp.org/bin/view/Main/NtpBug2936", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { name: "81960", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/81960", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { name: "GLSA-201607-15", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201607-15", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { name: "1034782", refsource: "SECTRACK", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1034782", }, { name: "DSA-3629", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2016/dsa-3629", }, { name: "https://security.netapp.com/advisory/ntap-20171031-0001/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { name: "FreeBSD-SA-16:09", refsource: "FREEBSD", tags: [ "Third Party Advisory", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { name: "RHSA-2016:2583", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { name: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", refsource: "MISC", tags: [ "Third Party Advisory", "US Government Resource", ], url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.7, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, exploitabilityScore: 3.1, impactScore: 4, }, }, lastModifiedDate: "2021-04-26T17:42Z", publishedDate: "2016-01-26T19:59Z", }, }, }
rhsa-2016:2583
Vulnerability from csaf_redhat
Published
2016-11-03 08:08
Modified
2024-11-22 09:56
Summary
Red Hat Security Advisory: ntp security and bug fix update
Notes
Topic
An update for ntp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.
Security Fix(es):
* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)
* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)
* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)
* A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)
* A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)
* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)
* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)
* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)
* It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)
* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)
* A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)
* A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)
The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ntp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.\n\nSecurity Fix(es):\n\n* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)\n\n* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)\n\n* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)\n\n* A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)\n\n* A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)\n\n* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)\n\n* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)\n\n* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)\n\n* It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)\n\n* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)\n\n* A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)\n\n* A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)\n\nThe CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2583", url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", url: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", }, { category: "external", summary: "1242553", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1242553", }, { category: "external", summary: "1254542", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254542", }, { category: "external", summary: "1254544", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254544", }, { category: "external", summary: "1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "1255118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1255118", }, { category: "external", summary: "1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "1274255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274255", }, { category: "external", summary: "1274261", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274261", }, { category: "external", summary: "1297471", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1297471", }, { category: "external", summary: "1300269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300269", }, { category: "external", summary: "1300270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300270", }, { category: "external", summary: "1300271", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300271", }, { category: "external", summary: "1300273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300273", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2583.json", }, ], title: "Red Hat Security Advisory: ntp security and bug fix update", tracking: { current_release_date: "2024-11-22T09:56:07+00:00", generator: { date: "2024-11-22T09:56:07+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2583", initial_release_date: "2016-11-03T08:08:36+00:00", revision_history: [ { date: "2016-11-03T08:08:36+00:00", number: "1", summary: "Initial version", }, { date: "2016-11-03T08:08:36+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:56:07+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.src", product: { name: "ntp-0:4.2.6p5-25.el7.src", product_id: "ntp-0:4.2.6p5-25.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.x86_64", product: { name: "ntp-0:4.2.6p5-25.el7.x86_64", product_id: "ntp-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.x86_64", product: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64", product_id: "ntpdate-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.x86_64", product: { name: "sntp-0:4.2.6p5-25.el7.x86_64", product_id: "sntp-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ntp-doc-0:4.2.6p5-25.el7.noarch", product: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch", product_id: "ntp-doc-0:4.2.6p5-25.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-doc@4.2.6p5-25.el7?arch=noarch", }, }, }, { category: "product_version", name: "ntp-perl-0:4.2.6p5-25.el7.noarch", product: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch", product_id: "ntp-perl-0:4.2.6p5-25.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-perl@4.2.6p5-25.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.s390x", product: { name: "sntp-0:4.2.6p5-25.el7.s390x", product_id: "sntp-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.s390x", product: { name: "ntpdate-0:4.2.6p5-25.el7.s390x", product_id: "ntpdate-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.s390x", product: { name: "ntp-0:4.2.6p5-25.el7.s390x", product_id: "ntp-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.aarch64", product: { name: "sntp-0:4.2.6p5-25.el7.aarch64", product_id: "sntp-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.aarch64", product: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64", product_id: "ntpdate-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.aarch64", product: { name: "ntp-0:4.2.6p5-25.el7.aarch64", product_id: "ntp-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.ppc64", product: { name: "sntp-0:4.2.6p5-25.el7.ppc64", product_id: "sntp-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.ppc64", product: { name: "ntp-0:4.2.6p5-25.el7.ppc64", product_id: "ntp-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.ppc64", product: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64", product_id: "ntpdate-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.ppc64le", product: { name: "sntp-0:4.2.6p5-25.el7.ppc64le", product_id: "sntp-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntp-0:4.2.6p5-25.el7.ppc64le", product_id: "ntp-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product_id: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5194", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254542", }, ], notes: [ { category: "description", text: "It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands.", title: "Vulnerability description", }, { category: "summary", text: "ntp: crash with crafted logconfig configuration command", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5194", }, { category: "external", summary: "RHBZ#1254542", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254542", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5194", url: "https://www.cve.org/CVERecord?id=CVE-2015-5194", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5194", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5194", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: crash with crafted logconfig configuration command", }, { cve: "CVE-2015-5195", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254544", }, ], notes: [ { category: "description", text: "It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command.", title: "Vulnerability description", }, { category: "summary", text: "ntp: ntpd crash when processing config commands with statistics type", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5195", }, { category: "external", summary: "RHBZ#1254544", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254544", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5195", url: "https://www.cve.org/CVERecord?id=CVE-2015-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5195", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: ntpd crash when processing config commands with statistics type", }, { acknowledgments: [ { names: [ "Miroslav Lichvár", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-5196", cwe: { id: "CWE-73", name: "External Control of File Name or Path", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254547", }, ], notes: [ { category: "description", text: "It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).", title: "Vulnerability description", }, { category: "summary", text: "ntp: config command can be used to set the pidfile and drift file paths", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5196", }, { category: "external", summary: "RHBZ#1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5196", url: "https://www.cve.org/CVERecord?id=CVE-2015-5196", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5196", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5196", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: config command can be used to set the pidfile and drift file paths", }, { acknowledgments: [ { names: [ "Miroslav Lichvar", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-5219", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1255118", }, ], notes: [ { category: "description", text: "It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet.", title: "Vulnerability description", }, { category: "summary", text: "ntp: infinite loop in sntp processing crafted packet", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5219", }, { category: "external", summary: "RHBZ#1255118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1255118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5219", url: "https://www.cve.org/CVERecord?id=CVE-2015-5219", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5219", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5219", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 3.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:A/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: infinite loop in sntp processing crafted packet", }, { cve: "CVE-2015-7691", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7691", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7691", url: "https://www.cve.org/CVERecord?id=CVE-2015-7691", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7691", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7691", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { cve: "CVE-2015-7692", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7692", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7692", url: "https://www.cve.org/CVERecord?id=CVE-2015-7692", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7692", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7692", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { cve: "CVE-2015-7701", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274255", }, ], notes: [ { category: "description", text: "A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory.", title: "Vulnerability description", }, { category: "summary", text: "ntp: slow memory leak in CRYPTO_ASSOC", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7701", }, { category: "external", summary: "RHBZ#1274255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7701", url: "https://www.cve.org/CVERecord?id=CVE-2015-7701", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7701", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7701", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: slow memory leak in CRYPTO_ASSOC", }, { cve: "CVE-2015-7702", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7702", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7702", url: "https://www.cve.org/CVERecord?id=CVE-2015-7702", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7702", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7702", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { acknowledgments: [ { names: [ "Miroslav Lichvár", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-7703", cwe: { id: "CWE-73", name: "External Control of File Name or Path", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254547", }, ], notes: [ { category: "description", text: "It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).", title: "Vulnerability description", }, { category: "summary", text: "ntp: config command can be used to set the pidfile and drift file paths", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7703", }, { category: "external", summary: "RHBZ#1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7703", url: "https://www.cve.org/CVERecord?id=CVE-2015-7703", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7703", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7703", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: config command can be used to set the pidfile and drift file paths", }, { cve: "CVE-2015-7852", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274261", }, ], notes: [ { category: "description", text: "An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash.", title: "Vulnerability description", }, { category: "summary", text: "ntp: ntpq atoascii memory corruption vulnerability", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7852", }, { category: "external", summary: "RHBZ#1274261", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274261", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7852", url: "https://www.cve.org/CVERecord?id=CVE-2015-7852", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7852", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7852", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/NtpBug2919", url: "http://support.ntp.org/bin/view/Main/NtpBug2919", }, { category: "external", summary: "http://talosintel.com/reports/TALOS-2015-0063/", url: "http://talosintel.com/reports/TALOS-2015-0063/", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: ntpq atoascii memory corruption vulnerability", }, { cve: "CVE-2015-7974", cwe: { id: "CWE-304", name: "Missing Critical Step in Authentication", }, discovery_date: "2016-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1297471", }, ], notes: [ { category: "description", text: "A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A).", title: "Vulnerability description", }, { category: "summary", text: "ntp: missing key check allows impersonation between authenticated peers (VU#357792)", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "RHBZ#1297471", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1297471", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7974", url: "https://www.cve.org/CVERecord?id=CVE-2015-7974", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/NtpBug2936", url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0071/", url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:S/C:N/I:P/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: missing key check allows impersonation between authenticated peers (VU#357792)", }, { cve: "CVE-2015-7977", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300269", }, ], notes: [ { category: "description", text: "A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: restriction list NULL pointer dereference", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "RHBZ#1300269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300269", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7977", url: "https://www.cve.org/CVERecord?id=CVE-2015-7977", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7977", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7977", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0074/", url: "http://www.talosintel.com/reports/TALOS-2016-0074/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Keep the number of restriction list entries in ntp.conf lower than 500.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: restriction list NULL pointer dereference", }, { cve: "CVE-2015-7978", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300270", }, ], notes: [ { category: "description", text: "A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: stack exhaustion in recursive traversal of restriction list", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "RHBZ#1300270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7978", url: "https://www.cve.org/CVERecord?id=CVE-2015-7978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7978", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7978", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0075/", url: "http://www.talosintel.com/reports/TALOS-2016-0075/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Keep the number of restriction list entries in ntp.conf lower than 500.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: stack exhaustion in recursive traversal of restriction list", }, { cve: "CVE-2015-7979", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300271", }, ], notes: [ { category: "description", text: "It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time.", title: "Vulnerability description", }, { category: "summary", text: "ntp: off-path denial of service on authenticated broadcast mode", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "RHBZ#1300271", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300271", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7979", url: "https://www.cve.org/CVERecord?id=CVE-2015-7979", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0076/", url: "http://www.talosintel.com/reports/TALOS-2016-0076/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Do not use NTP's broadcast mode by not configuring the \"broadcast\" directive in the ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: off-path denial of service on authenticated broadcast mode", }, { cve: "CVE-2015-8158", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300273", }, ], notes: [ { category: "description", text: "A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance.", title: "Vulnerability description", }, { category: "summary", text: "ntp: potential infinite loop in ntpq", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "RHBZ#1300273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300273", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-8158", url: "https://www.cve.org/CVERecord?id=CVE-2015-8158", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-8158", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-8158", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0080/", url: "http://www.talosintel.com/reports/TALOS-2016-0080/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: potential infinite loop in ntpq", }, ], }
rhsa-2016_2583
Vulnerability from csaf_redhat
Published
2016-11-03 08:08
Modified
2024-11-22 09:56
Summary
Red Hat Security Advisory: ntp security and bug fix update
Notes
Topic
An update for ntp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.
Security Fix(es):
* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)
* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)
* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)
* A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)
* A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)
* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)
* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)
* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)
* It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)
* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)
* A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)
* A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)
The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ntp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.\n\nSecurity Fix(es):\n\n* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)\n\n* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)\n\n* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)\n\n* A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)\n\n* A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)\n\n* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)\n\n* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)\n\n* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)\n\n* It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)\n\n* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)\n\n* A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)\n\n* A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)\n\nThe CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2583", url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", url: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", }, { category: "external", summary: "1242553", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1242553", }, { category: "external", summary: "1254542", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254542", }, { category: "external", summary: "1254544", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254544", }, { category: "external", summary: "1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "1255118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1255118", }, { category: "external", summary: "1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "1274255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274255", }, { category: "external", summary: "1274261", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274261", }, { category: "external", summary: "1297471", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1297471", }, { category: "external", summary: "1300269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300269", }, { category: "external", summary: "1300270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300270", }, { category: "external", summary: "1300271", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300271", }, { category: "external", summary: "1300273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300273", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2583.json", }, ], title: "Red Hat Security Advisory: ntp security and bug fix update", tracking: { current_release_date: "2024-11-22T09:56:07+00:00", generator: { date: "2024-11-22T09:56:07+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2583", initial_release_date: "2016-11-03T08:08:36+00:00", revision_history: [ { date: "2016-11-03T08:08:36+00:00", number: "1", summary: "Initial version", }, { date: "2016-11-03T08:08:36+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:56:07+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.src", product: { name: "ntp-0:4.2.6p5-25.el7.src", product_id: "ntp-0:4.2.6p5-25.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.x86_64", product: { name: "ntp-0:4.2.6p5-25.el7.x86_64", product_id: "ntp-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.x86_64", product: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64", product_id: "ntpdate-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.x86_64", product: { name: "sntp-0:4.2.6p5-25.el7.x86_64", product_id: "sntp-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ntp-doc-0:4.2.6p5-25.el7.noarch", product: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch", product_id: "ntp-doc-0:4.2.6p5-25.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-doc@4.2.6p5-25.el7?arch=noarch", }, }, }, { category: "product_version", name: "ntp-perl-0:4.2.6p5-25.el7.noarch", product: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch", product_id: "ntp-perl-0:4.2.6p5-25.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-perl@4.2.6p5-25.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.s390x", product: { name: "sntp-0:4.2.6p5-25.el7.s390x", product_id: "sntp-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.s390x", product: { name: "ntpdate-0:4.2.6p5-25.el7.s390x", product_id: "ntpdate-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.s390x", product: { name: "ntp-0:4.2.6p5-25.el7.s390x", product_id: "ntp-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.aarch64", product: { name: "sntp-0:4.2.6p5-25.el7.aarch64", product_id: "sntp-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.aarch64", product: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64", product_id: "ntpdate-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.aarch64", product: { name: "ntp-0:4.2.6p5-25.el7.aarch64", product_id: "ntp-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.ppc64", product: { name: "sntp-0:4.2.6p5-25.el7.ppc64", product_id: "sntp-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.ppc64", product: { name: "ntp-0:4.2.6p5-25.el7.ppc64", product_id: "ntp-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.ppc64", product: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64", product_id: "ntpdate-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.ppc64le", product: { name: "sntp-0:4.2.6p5-25.el7.ppc64le", product_id: "sntp-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntp-0:4.2.6p5-25.el7.ppc64le", product_id: "ntp-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product_id: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5194", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254542", }, ], notes: [ { category: "description", text: "It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands.", title: "Vulnerability description", }, { category: "summary", text: "ntp: crash with crafted logconfig configuration command", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5194", }, { category: "external", summary: "RHBZ#1254542", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254542", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5194", url: "https://www.cve.org/CVERecord?id=CVE-2015-5194", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5194", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5194", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: crash with crafted logconfig configuration command", }, { cve: "CVE-2015-5195", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254544", }, ], notes: [ { category: "description", text: "It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command.", title: "Vulnerability description", }, { category: "summary", text: "ntp: ntpd crash when processing config commands with statistics type", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5195", }, { category: "external", summary: "RHBZ#1254544", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254544", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5195", url: "https://www.cve.org/CVERecord?id=CVE-2015-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5195", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: ntpd crash when processing config commands with statistics type", }, { acknowledgments: [ { names: [ "Miroslav Lichvár", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-5196", cwe: { id: "CWE-73", name: "External Control of File Name or Path", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254547", }, ], notes: [ { category: "description", text: "It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).", title: "Vulnerability description", }, { category: "summary", text: "ntp: config command can be used to set the pidfile and drift file paths", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5196", }, { category: "external", summary: "RHBZ#1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5196", url: "https://www.cve.org/CVERecord?id=CVE-2015-5196", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5196", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5196", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: config command can be used to set the pidfile and drift file paths", }, { acknowledgments: [ { names: [ "Miroslav Lichvar", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-5219", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1255118", }, ], notes: [ { category: "description", text: "It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet.", title: "Vulnerability description", }, { category: "summary", text: "ntp: infinite loop in sntp processing crafted packet", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5219", }, { category: "external", summary: "RHBZ#1255118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1255118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5219", url: "https://www.cve.org/CVERecord?id=CVE-2015-5219", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5219", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5219", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 3.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:A/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: infinite loop in sntp processing crafted packet", }, { cve: "CVE-2015-7691", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7691", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7691", url: "https://www.cve.org/CVERecord?id=CVE-2015-7691", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7691", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7691", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { cve: "CVE-2015-7692", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7692", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7692", url: "https://www.cve.org/CVERecord?id=CVE-2015-7692", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7692", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7692", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { cve: "CVE-2015-7701", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274255", }, ], notes: [ { category: "description", text: "A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory.", title: "Vulnerability description", }, { category: "summary", text: "ntp: slow memory leak in CRYPTO_ASSOC", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7701", }, { category: "external", summary: "RHBZ#1274255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7701", url: "https://www.cve.org/CVERecord?id=CVE-2015-7701", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7701", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7701", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: slow memory leak in CRYPTO_ASSOC", }, { cve: "CVE-2015-7702", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7702", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7702", url: "https://www.cve.org/CVERecord?id=CVE-2015-7702", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7702", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7702", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { acknowledgments: [ { names: [ "Miroslav Lichvár", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-7703", cwe: { id: "CWE-73", name: "External Control of File Name or Path", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254547", }, ], notes: [ { category: "description", text: "It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).", title: "Vulnerability description", }, { category: "summary", text: "ntp: config command can be used to set the pidfile and drift file paths", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7703", }, { category: "external", summary: "RHBZ#1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7703", url: "https://www.cve.org/CVERecord?id=CVE-2015-7703", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7703", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7703", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: config command can be used to set the pidfile and drift file paths", }, { cve: "CVE-2015-7852", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274261", }, ], notes: [ { category: "description", text: "An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash.", title: "Vulnerability description", }, { category: "summary", text: "ntp: ntpq atoascii memory corruption vulnerability", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7852", }, { category: "external", summary: "RHBZ#1274261", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274261", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7852", url: "https://www.cve.org/CVERecord?id=CVE-2015-7852", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7852", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7852", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/NtpBug2919", url: "http://support.ntp.org/bin/view/Main/NtpBug2919", }, { category: "external", summary: "http://talosintel.com/reports/TALOS-2015-0063/", url: "http://talosintel.com/reports/TALOS-2015-0063/", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: ntpq atoascii memory corruption vulnerability", }, { cve: "CVE-2015-7974", cwe: { id: "CWE-304", name: "Missing Critical Step in Authentication", }, discovery_date: "2016-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1297471", }, ], notes: [ { category: "description", text: "A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A).", title: "Vulnerability description", }, { category: "summary", text: "ntp: missing key check allows impersonation between authenticated peers (VU#357792)", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "RHBZ#1297471", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1297471", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7974", url: "https://www.cve.org/CVERecord?id=CVE-2015-7974", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/NtpBug2936", url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0071/", url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:S/C:N/I:P/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: missing key check allows impersonation between authenticated peers (VU#357792)", }, { cve: "CVE-2015-7977", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300269", }, ], notes: [ { category: "description", text: "A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: restriction list NULL pointer dereference", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "RHBZ#1300269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300269", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7977", url: "https://www.cve.org/CVERecord?id=CVE-2015-7977", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7977", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7977", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0074/", url: "http://www.talosintel.com/reports/TALOS-2016-0074/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Keep the number of restriction list entries in ntp.conf lower than 500.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: restriction list NULL pointer dereference", }, { cve: "CVE-2015-7978", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300270", }, ], notes: [ { category: "description", text: "A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: stack exhaustion in recursive traversal of restriction list", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "RHBZ#1300270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7978", url: "https://www.cve.org/CVERecord?id=CVE-2015-7978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7978", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7978", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0075/", url: "http://www.talosintel.com/reports/TALOS-2016-0075/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Keep the number of restriction list entries in ntp.conf lower than 500.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: stack exhaustion in recursive traversal of restriction list", }, { cve: "CVE-2015-7979", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300271", }, ], notes: [ { category: "description", text: "It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time.", title: "Vulnerability description", }, { category: "summary", text: "ntp: off-path denial of service on authenticated broadcast mode", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "RHBZ#1300271", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300271", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7979", url: "https://www.cve.org/CVERecord?id=CVE-2015-7979", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0076/", url: "http://www.talosintel.com/reports/TALOS-2016-0076/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Do not use NTP's broadcast mode by not configuring the \"broadcast\" directive in the ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: off-path denial of service on authenticated broadcast mode", }, { cve: "CVE-2015-8158", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300273", }, ], notes: [ { category: "description", text: "A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance.", title: "Vulnerability description", }, { category: "summary", text: "ntp: potential infinite loop in ntpq", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "RHBZ#1300273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300273", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-8158", url: "https://www.cve.org/CVERecord?id=CVE-2015-8158", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-8158", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-8158", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0080/", url: "http://www.talosintel.com/reports/TALOS-2016-0080/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: potential infinite loop in ntpq", }, ], }
RHSA-2016:2583
Vulnerability from csaf_redhat
Published
2016-11-03 08:08
Modified
2024-11-22 09:56
Summary
Red Hat Security Advisory: ntp security and bug fix update
Notes
Topic
An update for ntp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.
Security Fix(es):
* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)
* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)
* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)
* A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)
* A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)
* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)
* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)
* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)
* It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)
* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)
* A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)
* A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)
The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ntp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.\n\nSecurity Fix(es):\n\n* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)\n\n* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)\n\n* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)\n\n* A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)\n\n* A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)\n\n* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)\n\n* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)\n\n* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)\n\n* It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)\n\n* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)\n\n* A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)\n\n* A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)\n\nThe CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2583", url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", url: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", }, { category: "external", summary: "1242553", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1242553", }, { category: "external", summary: "1254542", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254542", }, { category: "external", summary: "1254544", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254544", }, { category: "external", summary: "1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "1255118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1255118", }, { category: "external", summary: "1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "1274255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274255", }, { category: "external", summary: "1274261", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274261", }, { category: "external", summary: "1297471", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1297471", }, { category: "external", summary: "1300269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300269", }, { category: "external", summary: "1300270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300270", }, { category: "external", summary: "1300271", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300271", }, { category: "external", summary: "1300273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300273", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2583.json", }, ], title: "Red Hat Security Advisory: ntp security and bug fix update", tracking: { current_release_date: "2024-11-22T09:56:07+00:00", generator: { date: "2024-11-22T09:56:07+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2583", initial_release_date: "2016-11-03T08:08:36+00:00", revision_history: [ { date: "2016-11-03T08:08:36+00:00", number: "1", summary: "Initial version", }, { date: "2016-11-03T08:08:36+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:56:07+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.src", product: { name: "ntp-0:4.2.6p5-25.el7.src", product_id: "ntp-0:4.2.6p5-25.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.x86_64", product: { name: "ntp-0:4.2.6p5-25.el7.x86_64", product_id: "ntp-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.x86_64", product: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64", product_id: "ntpdate-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=x86_64", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.x86_64", product: { name: "sntp-0:4.2.6p5-25.el7.x86_64", product_id: "sntp-0:4.2.6p5-25.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ntp-doc-0:4.2.6p5-25.el7.noarch", product: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch", product_id: "ntp-doc-0:4.2.6p5-25.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-doc@4.2.6p5-25.el7?arch=noarch", }, }, }, { category: "product_version", name: "ntp-perl-0:4.2.6p5-25.el7.noarch", product: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch", product_id: "ntp-perl-0:4.2.6p5-25.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-perl@4.2.6p5-25.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.s390x", product: { name: "sntp-0:4.2.6p5-25.el7.s390x", product_id: "sntp-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.s390x", product: { name: "ntpdate-0:4.2.6p5-25.el7.s390x", product_id: "ntpdate-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=s390x", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.s390x", product: { name: "ntp-0:4.2.6p5-25.el7.s390x", product_id: "ntp-0:4.2.6p5-25.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.aarch64", product: { name: "sntp-0:4.2.6p5-25.el7.aarch64", product_id: "sntp-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.aarch64", product: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64", product_id: "ntpdate-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=aarch64", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.aarch64", product: { name: "ntp-0:4.2.6p5-25.el7.aarch64", product_id: "ntp-0:4.2.6p5-25.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.ppc64", product: { name: "sntp-0:4.2.6p5-25.el7.ppc64", product_id: "sntp-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.ppc64", product: { name: "ntp-0:4.2.6p5-25.el7.ppc64", product_id: "ntp-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=ppc64", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.ppc64", product: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64", product_id: "ntpdate-0:4.2.6p5-25.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product_id: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "sntp-0:4.2.6p5-25.el7.ppc64le", product: { name: "sntp-0:4.2.6p5-25.el7.ppc64le", product_id: "sntp-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/sntp@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "ntp-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntp-0:4.2.6p5-25.el7.ppc64le", product_id: "ntp-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntp@4.2.6p5-25.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product_id: "ntpdate-0:4.2.6p5-25.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ntpdate@4.2.6p5-25.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Client", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7ComputeNode", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.src", }, product_reference: "ntp-0:4.2.6p5-25.el7.src", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-doc-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntp-perl-0:4.2.6p5-25.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", }, product_reference: "ntp-perl-0:4.2.6p5-25.el7.noarch", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "ntpdate-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", }, product_reference: "ntpdate-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", }, product_reference: "sntp-0:4.2.6p5-25.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", }, product_reference: "sntp-0:4.2.6p5-25.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", }, product_reference: "sntp-0:4.2.6p5-25.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "sntp-0:4.2.6p5-25.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", }, product_reference: "sntp-0:4.2.6p5-25.el7.x86_64", relates_to_product_reference: "7Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5194", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254542", }, ], notes: [ { category: "description", text: "It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands.", title: "Vulnerability description", }, { category: "summary", text: "ntp: crash with crafted logconfig configuration command", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5194", }, { category: "external", summary: "RHBZ#1254542", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254542", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5194", url: "https://www.cve.org/CVERecord?id=CVE-2015-5194", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5194", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5194", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: crash with crafted logconfig configuration command", }, { cve: "CVE-2015-5195", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254544", }, ], notes: [ { category: "description", text: "It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command.", title: "Vulnerability description", }, { category: "summary", text: "ntp: ntpd crash when processing config commands with statistics type", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5195", }, { category: "external", summary: "RHBZ#1254544", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254544", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5195", url: "https://www.cve.org/CVERecord?id=CVE-2015-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5195", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: ntpd crash when processing config commands with statistics type", }, { acknowledgments: [ { names: [ "Miroslav Lichvár", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-5196", cwe: { id: "CWE-73", name: "External Control of File Name or Path", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254547", }, ], notes: [ { category: "description", text: "It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).", title: "Vulnerability description", }, { category: "summary", text: "ntp: config command can be used to set the pidfile and drift file paths", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5196", }, { category: "external", summary: "RHBZ#1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5196", url: "https://www.cve.org/CVERecord?id=CVE-2015-5196", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5196", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5196", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: config command can be used to set the pidfile and drift file paths", }, { acknowledgments: [ { names: [ "Miroslav Lichvar", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-5219", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1255118", }, ], notes: [ { category: "description", text: "It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet.", title: "Vulnerability description", }, { category: "summary", text: "ntp: infinite loop in sntp processing crafted packet", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-5219", }, { category: "external", summary: "RHBZ#1255118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1255118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-5219", url: "https://www.cve.org/CVERecord?id=CVE-2015-5219", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-5219", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-5219", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 3.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:A/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: infinite loop in sntp processing crafted packet", }, { cve: "CVE-2015-7691", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7691", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7691", url: "https://www.cve.org/CVERecord?id=CVE-2015-7691", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7691", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7691", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { cve: "CVE-2015-7692", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7692", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7692", url: "https://www.cve.org/CVERecord?id=CVE-2015-7692", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7692", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7692", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { cve: "CVE-2015-7701", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274255", }, ], notes: [ { category: "description", text: "A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory.", title: "Vulnerability description", }, { category: "summary", text: "ntp: slow memory leak in CRYPTO_ASSOC", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7701", }, { category: "external", summary: "RHBZ#1274255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7701", url: "https://www.cve.org/CVERecord?id=CVE-2015-7701", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7701", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7701", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: slow memory leak in CRYPTO_ASSOC", }, { cve: "CVE-2015-7702", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274254", }, ], notes: [ { category: "description", text: "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: incomplete checks in ntp_crypto.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7702", }, { category: "external", summary: "RHBZ#1274254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7702", url: "https://www.cve.org/CVERecord?id=CVE-2015-7702", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7702", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7702", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner", }, { category: "external", summary: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", url: "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the 'crypto' keyword in your ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: incomplete checks in ntp_crypto.c", }, { acknowledgments: [ { names: [ "Miroslav Lichvár", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2015-7703", cwe: { id: "CWE-73", name: "External Control of File Name or Path", }, discovery_date: "2015-07-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1254547", }, ], notes: [ { category: "description", text: "It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).", title: "Vulnerability description", }, { category: "summary", text: "ntp: config command can be used to set the pidfile and drift file paths", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7703", }, { category: "external", summary: "RHBZ#1254547", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1254547", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7703", url: "https://www.cve.org/CVERecord?id=CVE-2015-7703", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7703", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7703", }, ], release_date: "2015-08-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: config command can be used to set the pidfile and drift file paths", }, { cve: "CVE-2015-7852", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274261", }, ], notes: [ { category: "description", text: "An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash.", title: "Vulnerability description", }, { category: "summary", text: "ntp: ntpq atoascii memory corruption vulnerability", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7852", }, { category: "external", summary: "RHBZ#1274261", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274261", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7852", url: "https://www.cve.org/CVERecord?id=CVE-2015-7852", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7852", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7852", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/NtpBug2919", url: "http://support.ntp.org/bin/view/Main/NtpBug2919", }, { category: "external", summary: "http://talosintel.com/reports/TALOS-2015-0063/", url: "http://talosintel.com/reports/TALOS-2015-0063/", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: ntpq atoascii memory corruption vulnerability", }, { cve: "CVE-2015-7974", cwe: { id: "CWE-304", name: "Missing Critical Step in Authentication", }, discovery_date: "2016-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1297471", }, ], notes: [ { category: "description", text: "A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A).", title: "Vulnerability description", }, { category: "summary", text: "ntp: missing key check allows impersonation between authenticated peers (VU#357792)", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "RHBZ#1297471", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1297471", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7974", url: "https://www.cve.org/CVERecord?id=CVE-2015-7974", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/NtpBug2936", url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0071/", url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:S/C:N/I:P/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: missing key check allows impersonation between authenticated peers (VU#357792)", }, { cve: "CVE-2015-7977", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300269", }, ], notes: [ { category: "description", text: "A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: restriction list NULL pointer dereference", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "RHBZ#1300269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300269", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7977", url: "https://www.cve.org/CVERecord?id=CVE-2015-7977", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7977", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7977", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0074/", url: "http://www.talosintel.com/reports/TALOS-2016-0074/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Keep the number of restriction list entries in ntp.conf lower than 500.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: restriction list NULL pointer dereference", }, { cve: "CVE-2015-7978", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300270", }, ], notes: [ { category: "description", text: "A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd.", title: "Vulnerability description", }, { category: "summary", text: "ntp: stack exhaustion in recursive traversal of restriction list", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "RHBZ#1300270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7978", url: "https://www.cve.org/CVERecord?id=CVE-2015-7978", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7978", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7978", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0075/", url: "http://www.talosintel.com/reports/TALOS-2016-0075/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Keep the number of restriction list entries in ntp.conf lower than 500.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: stack exhaustion in recursive traversal of restriction list", }, { cve: "CVE-2015-7979", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300271", }, ], notes: [ { category: "description", text: "It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time.", title: "Vulnerability description", }, { category: "summary", text: "ntp: off-path denial of service on authenticated broadcast mode", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "RHBZ#1300271", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300271", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-7979", url: "https://www.cve.org/CVERecord?id=CVE-2015-7979", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0076/", url: "http://www.talosintel.com/reports/TALOS-2016-0076/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, { category: "workaround", details: "Do not use NTP's broadcast mode by not configuring the \"broadcast\" directive in the ntp.conf file.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ntp: off-path denial of service on authenticated broadcast mode", }, { cve: "CVE-2015-8158", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2016-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1300273", }, ], notes: [ { category: "description", text: "A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance.", title: "Vulnerability description", }, { category: "summary", text: "ntp: potential infinite loop in ntpq", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "RHBZ#1300273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1300273", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-8158", url: "https://www.cve.org/CVERecord?id=CVE-2015-8158", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-8158", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-8158", }, { category: "external", summary: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", url: "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", }, { category: "external", summary: "http://www.talosintel.com/reports/TALOS-2016-0080/", url: "http://www.talosintel.com/reports/TALOS-2016-0080/", }, ], release_date: "2016-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-11-03T08:08:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", product_ids: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2583", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "7Client-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-25.el7.src", "7Client-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-0:4.2.6p5-25.el7.s390x", "7Client:ntp-0:4.2.6p5-25.el7.src", "7Client:ntp-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Client:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-25.el7.s390x", "7Client:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Client:sntp-0:4.2.6p5-25.el7.aarch64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64", "7Client:sntp-0:4.2.6p5-25.el7.ppc64le", "7Client:sntp-0:4.2.6p5-25.el7.s390x", "7Client:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-25.el7.src", "7ComputeNode:ntp-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-25.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-25.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-25.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-25.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-25.el7.src", "7Server-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-0:4.2.6p5-25.el7.s390x", "7Server:ntp-0:4.2.6p5-25.el7.src", "7Server:ntp-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Server:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-25.el7.s390x", "7Server:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Server:sntp-0:4.2.6p5-25.el7.aarch64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64", "7Server:sntp-0:4.2.6p5-25.el7.ppc64le", "7Server:sntp-0:4.2.6p5-25.el7.s390x", "7Server:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-0:4.2.6p5-25.el7.src", "7Workstation:ntp-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-25.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-25.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-25.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-25.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-25.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-25.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-25.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-25.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-25.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-25.el7.s390x", "7Workstation:sntp-0:4.2.6p5-25.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ntp: potential infinite loop in ntpq", }, ], }
suse-su-2016:1247-1
Vulnerability from csaf_suse
Published
2016-05-06 07:50
Modified
2016-05-06 07:50
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
ntp was updated to version 4.2.8p6 to fix 28 security issues.
Major functional changes:
- The 'sntp' commandline tool changed its option handling in a major way,
some options have been renamed or dropped.
- 'controlkey 1' is added during update to ntp.conf to allow sntp to work.
- The local clock is being disabled during update.
- ntpd is no longer running chrooted.
Other functional changes:
- ntp-signd is installed.
- 'enable mode7' can be added to the configuration to allow ntdpc to work as compatibility mode option.
- 'kod' was removed from the default restrictions.
- SHA1 keys are used by default instead of MD5 keys.
Also yast2-ntp-client was updated to match some sntp syntax changes. (bsc#937837)
These security issues were fixed:
- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).
- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).
- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).
- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).
- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).
- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).
- CVE-2015-7975: nextvar() missing length check (bsc#962988).
- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).
- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).
- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).
- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).
- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).
- CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK (bsc#951608).
- CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values (bsc#951608).
- CVE-2015-7854: Password Length Memory Corruption Vulnerability (bsc#951608).
- CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow (bsc#951608).
- CVE-2015-7852: ntpq atoascii() Memory Corruption Vulnerability (bsc#951608).
- CVE-2015-7851: saveconfig Directory Traversal Vulnerability (bsc#951608).
- CVE-2015-7850: remote config logfile-keyfile (bsc#951608).
- CVE-2015-7849: trusted key use-after-free (bsc#951608).
- CVE-2015-7848: mode 7 loop counter underrun (bsc#951608).
- CVE-2015-7701: Slow memory leak in CRYPTO_ASSOC (bsc#951608).
- CVE-2015-7703: configuration directives 'pidfile' and 'driftfile' should only be allowed locally (bsc#951608).
- CVE-2015-7704, CVE-2015-7705: Clients that receive a KoD should validate the origin timestamp field (bsc#951608).
- CVE-2015-7691, CVE-2015-7692, CVE-2015-7702: Incomplete autokey data packet length checks (bsc#951608).
These non-security issues were fixed:
- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP (--enable-ntp-signd).
This replaces the w32 patches in 4.2.4 that added the authreg
directive.
- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.
When run as cron job, /usr/sbin/ is not in the path, which caused
the synchronization to fail.
- bsc#782060: Speedup ntpq.
- bsc#916617: Add /var/db/ntp-kod.
- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.
- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.
- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.
- Add a controlkey line to /etc/ntp.conf if one does not already exist to allow runtime configuuration via ntpq.
- bsc#946386: Temporarily disable memlock to avoid problems due to high memory usage during name resolution.
- bsc#905885: Use SHA1 instead of MD5 for symmetric keys.
- Improve runtime configuration:
* Read keytype from ntp.conf
* Don't write ntp keys to syslog.
- Fix legacy action scripts to pass on command line arguments.
- bsc#944300: Remove 'kod' from the restrict line in ntp.conf.
- bsc#936327: Use ntpq instead of deprecated ntpdc in start-ntpd.
- Add a controlkey to ntp.conf to make the above work.
- Don't let 'keysdir' lines in ntp.conf trigger the 'keys' parser.
- Disable mode 7 (ntpdc) again, now that we don't use it anymore.
- Add 'addserver' as a new legacy action.
- bsc#910063: Fix the comment regarding addserver in ntp.conf.
- bsc#926510: Disable chroot by default.
- bsc#920238: Enable ntpdc for backwards compatibility.
Patchnames
SUSE-SLE-DESKTOP-12-2016-727,SUSE-SLE-SDK-12-2016-727,SUSE-SLE-SERVER-12-2016-727
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "ntp was updated to version 4.2.8p6 to fix 28 security issues.\n\nMajor functional changes:\n- The 'sntp' commandline tool changed its option handling in a major way,\n some options have been renamed or dropped.\n- 'controlkey 1' is added during update to ntp.conf to allow sntp to work.\n- The local clock is being disabled during update.\n- ntpd is no longer running chrooted.\n\nOther functional changes:\n- ntp-signd is installed.\n- 'enable mode7' can be added to the configuration to allow ntdpc to work as compatibility mode option.\n- 'kod' was removed from the default restrictions.\n- SHA1 keys are used by default instead of MD5 keys.\n\nAlso yast2-ntp-client was updated to match some sntp syntax changes. (bsc#937837)\n\nThese security issues were fixed:\n- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).\n- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).\n- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).\n- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).\n- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).\n- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).\n- CVE-2015-7975: nextvar() missing length check (bsc#962988).\n- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).\n- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).\n- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).\n- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).\n- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).\n- CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK (bsc#951608).\n- CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values (bsc#951608).\n- CVE-2015-7854: Password Length Memory Corruption Vulnerability (bsc#951608).\n- CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow (bsc#951608).\n- CVE-2015-7852: ntpq atoascii() Memory Corruption Vulnerability (bsc#951608).\n- CVE-2015-7851: saveconfig Directory Traversal Vulnerability (bsc#951608).\n- CVE-2015-7850: remote config logfile-keyfile (bsc#951608).\n- CVE-2015-7849: trusted key use-after-free (bsc#951608).\n- CVE-2015-7848: mode 7 loop counter underrun (bsc#951608).\n- CVE-2015-7701: Slow memory leak in CRYPTO_ASSOC (bsc#951608).\n- CVE-2015-7703: configuration directives 'pidfile' and 'driftfile' should only be allowed locally (bsc#951608).\n- CVE-2015-7704, CVE-2015-7705: Clients that receive a KoD should validate the origin timestamp field (bsc#951608).\n- CVE-2015-7691, CVE-2015-7692, CVE-2015-7702: Incomplete autokey data packet length checks (bsc#951608).\n\nThese non-security issues were fixed:\n- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP (--enable-ntp-signd).\n This replaces the w32 patches in 4.2.4 that added the authreg\n directive.\n- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.\n When run as cron job, /usr/sbin/ is not in the path, which caused\n the synchronization to fail.\n- bsc#782060: Speedup ntpq.\n- bsc#916617: Add /var/db/ntp-kod.\n- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.\n- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.\n- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.\n- Add a controlkey line to /etc/ntp.conf if one does not already exist to allow runtime configuuration via ntpq.\n- bsc#946386: Temporarily disable memlock to avoid problems due to high memory usage during name resolution.\n- bsc#905885: Use SHA1 instead of MD5 for symmetric keys.\n- Improve runtime configuration:\n * Read keytype from ntp.conf\n * Don't write ntp keys to syslog.\n- Fix legacy action scripts to pass on command line arguments.\n- bsc#944300: Remove 'kod' from the restrict line in ntp.conf.\n- bsc#936327: Use ntpq instead of deprecated ntpdc in start-ntpd.\n- Add a controlkey to ntp.conf to make the above work.\n- Don't let 'keysdir' lines in ntp.conf trigger the 'keys' parser.\n- Disable mode 7 (ntpdc) again, now that we don't use it anymore.\n- Add 'addserver' as a new legacy action.\n- bsc#910063: Fix the comment regarding addserver in ntp.conf.\n- bsc#926510: Disable chroot by default.\n- bsc#920238: Enable ntpdc for backwards compatibility.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-2016-727,SUSE-SLE-SDK-12-2016-727,SUSE-SLE-SERVER-12-2016-727", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1247-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1247-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161247-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1247-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-May/002043.html", }, { category: "self", summary: "SUSE Bug 782060", url: "https://bugzilla.suse.com/782060", }, { category: "self", summary: "SUSE Bug 905885", url: "https://bugzilla.suse.com/905885", }, { category: "self", summary: "SUSE Bug 910063", url: "https://bugzilla.suse.com/910063", }, { category: "self", summary: "SUSE Bug 916617", url: "https://bugzilla.suse.com/916617", }, { category: "self", summary: "SUSE Bug 920238", url: "https://bugzilla.suse.com/920238", }, { category: "self", summary: "SUSE Bug 926510", url: "https://bugzilla.suse.com/926510", }, { category: "self", summary: "SUSE Bug 936327", url: "https://bugzilla.suse.com/936327", }, { category: "self", summary: "SUSE Bug 937837", url: "https://bugzilla.suse.com/937837", }, { category: "self", summary: "SUSE Bug 942587", url: "https://bugzilla.suse.com/942587", }, { category: "self", summary: "SUSE Bug 944300", url: "https://bugzilla.suse.com/944300", }, { category: "self", summary: "SUSE Bug 946386", url: "https://bugzilla.suse.com/946386", }, { category: "self", summary: "SUSE Bug 951559", url: "https://bugzilla.suse.com/951559", }, { category: "self", summary: "SUSE Bug 951608", url: "https://bugzilla.suse.com/951608", }, { category: "self", summary: "SUSE Bug 951629", url: "https://bugzilla.suse.com/951629", }, { category: "self", summary: "SUSE Bug 954982", url: "https://bugzilla.suse.com/954982", }, { category: "self", summary: "SUSE Bug 956773", url: "https://bugzilla.suse.com/956773", }, { category: "self", summary: "SUSE Bug 962318", url: "https://bugzilla.suse.com/962318", }, { category: "self", summary: "SUSE Bug 962784", url: "https://bugzilla.suse.com/962784", }, { category: "self", summary: "SUSE Bug 962802", url: "https://bugzilla.suse.com/962802", }, { category: "self", summary: "SUSE Bug 962960", url: "https://bugzilla.suse.com/962960", }, { category: "self", summary: "SUSE Bug 962966", url: "https://bugzilla.suse.com/962966", }, { category: "self", summary: "SUSE Bug 962970", url: "https://bugzilla.suse.com/962970", }, { category: "self", summary: "SUSE Bug 962988", url: "https://bugzilla.suse.com/962988", }, { category: "self", summary: "SUSE Bug 962994", url: "https://bugzilla.suse.com/962994", }, { category: "self", summary: "SUSE Bug 962995", url: "https://bugzilla.suse.com/962995", }, { category: "self", summary: "SUSE Bug 962997", url: "https://bugzilla.suse.com/962997", }, { category: "self", summary: "SUSE Bug 963000", url: "https://bugzilla.suse.com/963000", }, { category: "self", summary: "SUSE Bug 963002", url: "https://bugzilla.suse.com/963002", }, { category: "self", summary: "SUSE Bug 975496", url: "https://bugzilla.suse.com/975496", }, { category: "self", summary: "SUSE Bug 975981", url: "https://bugzilla.suse.com/975981", }, { category: "self", summary: "SUSE CVE CVE-2015-5300 page", url: "https://www.suse.com/security/cve/CVE-2015-5300/", }, { category: "self", summary: "SUSE CVE CVE-2015-7691 page", url: "https://www.suse.com/security/cve/CVE-2015-7691/", }, { category: "self", summary: "SUSE CVE CVE-2015-7692 page", url: "https://www.suse.com/security/cve/CVE-2015-7692/", }, { category: "self", summary: "SUSE CVE CVE-2015-7701 page", url: "https://www.suse.com/security/cve/CVE-2015-7701/", }, { category: "self", summary: "SUSE CVE CVE-2015-7702 page", url: "https://www.suse.com/security/cve/CVE-2015-7702/", }, { category: "self", summary: "SUSE CVE CVE-2015-7703 page", url: "https://www.suse.com/security/cve/CVE-2015-7703/", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7848 page", url: "https://www.suse.com/security/cve/CVE-2015-7848/", }, { category: "self", summary: "SUSE CVE CVE-2015-7849 page", url: "https://www.suse.com/security/cve/CVE-2015-7849/", }, { category: "self", summary: "SUSE CVE CVE-2015-7850 page", url: "https://www.suse.com/security/cve/CVE-2015-7850/", }, { category: "self", summary: "SUSE CVE CVE-2015-7851 page", url: "https://www.suse.com/security/cve/CVE-2015-7851/", }, { category: "self", summary: "SUSE CVE CVE-2015-7852 page", url: "https://www.suse.com/security/cve/CVE-2015-7852/", }, { category: "self", summary: "SUSE CVE CVE-2015-7853 page", url: "https://www.suse.com/security/cve/CVE-2015-7853/", }, { category: "self", summary: "SUSE CVE CVE-2015-7854 page", url: "https://www.suse.com/security/cve/CVE-2015-7854/", }, { category: "self", summary: "SUSE CVE CVE-2015-7855 page", url: "https://www.suse.com/security/cve/CVE-2015-7855/", }, { category: "self", summary: "SUSE CVE CVE-2015-7871 page", url: "https://www.suse.com/security/cve/CVE-2015-7871/", }, { category: "self", summary: "SUSE CVE CVE-2015-7973 page", url: "https://www.suse.com/security/cve/CVE-2015-7973/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2015-7975 page", url: "https://www.suse.com/security/cve/CVE-2015-7975/", }, { category: "self", summary: "SUSE CVE CVE-2015-7976 page", url: "https://www.suse.com/security/cve/CVE-2015-7976/", }, { category: "self", summary: "SUSE CVE CVE-2015-7977 page", url: "https://www.suse.com/security/cve/CVE-2015-7977/", }, { category: "self", summary: "SUSE CVE CVE-2015-7978 page", url: "https://www.suse.com/security/cve/CVE-2015-7978/", }, { category: "self", summary: "SUSE CVE CVE-2015-7979 page", url: "https://www.suse.com/security/cve/CVE-2015-7979/", }, { category: "self", summary: "SUSE CVE CVE-2015-8138 page", url: "https://www.suse.com/security/cve/CVE-2015-8138/", }, { category: "self", summary: "SUSE CVE CVE-2015-8139 page", url: "https://www.suse.com/security/cve/CVE-2015-8139/", }, { category: "self", summary: "SUSE CVE CVE-2015-8140 page", url: "https://www.suse.com/security/cve/CVE-2015-8140/", }, { category: "self", summary: "SUSE CVE CVE-2015-8158 page", url: "https://www.suse.com/security/cve/CVE-2015-8158/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-05-06T07:50:51Z", generator: { date: "2016-05-06T07:50:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1247-1", initial_release_date: "2016-05-06T07:50:51Z", revision_history: [ { date: "2016-05-06T07:50:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "yast2-ntp-client-3.1.12.4-8.2.noarch", product: { name: "yast2-ntp-client-3.1.12.4-8.2.noarch", product_id: "yast2-ntp-client-3.1.12.4-8.2.noarch", }, }, { category: "product_version", name: "yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", product: { name: "yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", product_id: "yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-46.5.2.ppc64le", product: { name: "ntp-4.2.8p6-46.5.2.ppc64le", product_id: "ntp-4.2.8p6-46.5.2.ppc64le", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-46.5.2.ppc64le", product: { name: "ntp-doc-4.2.8p6-46.5.2.ppc64le", product_id: "ntp-doc-4.2.8p6-46.5.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-46.5.2.s390x", product: { name: "ntp-4.2.8p6-46.5.2.s390x", product_id: "ntp-4.2.8p6-46.5.2.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-46.5.2.s390x", product: { name: "ntp-doc-4.2.8p6-46.5.2.s390x", product_id: "ntp-doc-4.2.8p6-46.5.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-46.5.2.x86_64", product: { name: "ntp-4.2.8p6-46.5.2.x86_64", product_id: "ntp-4.2.8p6-46.5.2.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-46.5.2.x86_64", product: { name: "ntp-doc-4.2.8p6-46.5.2.x86_64", product_id: "ntp-doc-4.2.8p6-46.5.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12", product_identification_helper: { cpe: "cpe:/o:suse:sled:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12", product: { name: "SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12", product: { name: "SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12", product_identification_helper: { cpe: "cpe:/o:suse:sles:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", }, product_reference: "ntp-4.2.8p6-46.5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-3.1.12.4-8.2.noarch as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", }, product_reference: "yast2-ntp-client-3.1.12.4-8.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", }, product_reference: "yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", }, product_reference: "ntp-4.2.8p6-46.5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", }, product_reference: "ntp-4.2.8p6-46.5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", }, product_reference: "ntp-4.2.8p6-46.5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-3.1.12.4-8.2.noarch as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", }, product_reference: "yast2-ntp-client-3.1.12.4-8.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", }, product_reference: "ntp-4.2.8p6-46.5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", }, product_reference: "ntp-4.2.8p6-46.5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-46.5.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", }, product_reference: "ntp-4.2.8p6-46.5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-46.5.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-46.5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-3.1.12.4-8.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", }, product_reference: "yast2-ntp-client-3.1.12.4-8.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5300", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5300", }, ], notes: [ { category: "general", text: "The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-5300", url: "https://www.suse.com/security/cve/CVE-2015-5300", }, { category: "external", summary: "SUSE Bug 951629 for CVE-2015-5300", url: "https://bugzilla.suse.com/951629", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5300", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962624 for CVE-2015-5300", url: "https://bugzilla.suse.com/962624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-5300", }, { cve: "CVE-2015-7691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7691", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7691", url: "https://www.suse.com/security/cve/CVE-2015-7691", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7691", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7691", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7691", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7691", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7691", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7691", }, { cve: "CVE-2015-7692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7692", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7692", url: "https://www.suse.com/security/cve/CVE-2015-7692", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7692", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7692", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7692", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7692", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7692", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7692", }, { cve: "CVE-2015-7701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7701", }, ], notes: [ { category: "general", text: "Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory consumption).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7701", url: "https://www.suse.com/security/cve/CVE-2015-7701", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7701", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7701", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7701", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7701", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7701", }, { cve: "CVE-2015-7702", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7702", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7702", url: "https://www.suse.com/security/cve/CVE-2015-7702", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7702", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7702", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7702", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7702", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7702", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7702", }, { cve: "CVE-2015-7703", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7703", }, ], notes: [ { category: "general", text: "The \"pidfile\" or \"driftfile\" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7703", url: "https://www.suse.com/security/cve/CVE-2015-7703", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7703", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 943216 for CVE-2015-7703", url: "https://bugzilla.suse.com/943216", }, { category: "external", summary: "SUSE Bug 943218 for CVE-2015-7703", url: "https://bugzilla.suse.com/943218", }, { category: "external", summary: "SUSE Bug 943219 for CVE-2015-7703", url: "https://bugzilla.suse.com/943219", }, { category: "external", summary: "SUSE Bug 943221 for CVE-2015-7703", url: "https://bugzilla.suse.com/943221", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7703", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7703", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7703", }, { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7848", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7848", }, ], notes: [ { category: "general", text: "An integer overflow can occur in NTP-dev.4.3.70 leading to an out-of-bounds memory copy operation when processing a specially crafted private mode packet. The crafted packet needs to have the correct message authentication code and a valid timestamp. When processed by the NTP daemon, it leads to an immediate crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7848", url: "https://www.suse.com/security/cve/CVE-2015-7848", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7848", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7848", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7848", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7848", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7848", }, { cve: "CVE-2015-7849", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7849", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7849", url: "https://www.suse.com/security/cve/CVE-2015-7849", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7849", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7849", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7849", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7849", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7849", }, { cve: "CVE-2015-7850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7850", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7850", url: "https://www.suse.com/security/cve/CVE-2015-7850", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7850", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7850", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7850", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7850", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7850", }, { cve: "CVE-2015-7851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7851", }, ], notes: [ { category: "general", text: "Directory traversal vulnerability in the save_config function in ntpd in ntp_control.c in NTP before 4.2.8p4, when used on systems that do not use '\\' or '/' characters for directory separation such as OpenVMS, allows remote authenticated users to overwrite arbitrary files.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7851", url: "https://www.suse.com/security/cve/CVE-2015-7851", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7851", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7851", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7851", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7851", }, { cve: "CVE-2015-7852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7852", }, ], notes: [ { category: "general", text: "ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7852", url: "https://www.suse.com/security/cve/CVE-2015-7852", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7852", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7852", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7852", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7852", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7852", }, { cve: "CVE-2015-7853", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7853", }, ], notes: [ { category: "general", text: "The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7853", url: "https://www.suse.com/security/cve/CVE-2015-7853", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7853", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7853", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7853", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7853", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "critical", }, ], title: "CVE-2015-7853", }, { cve: "CVE-2015-7854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7854", }, ], notes: [ { category: "general", text: "Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7854", url: "https://www.suse.com/security/cve/CVE-2015-7854", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7854", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7854", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7854", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7854", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "important", }, ], title: "CVE-2015-7854", }, { cve: "CVE-2015-7855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7855", }, ], notes: [ { category: "general", text: "The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7855", url: "https://www.suse.com/security/cve/CVE-2015-7855", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7855", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7855", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7855", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7855", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7855", }, { cve: "CVE-2015-7871", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7871", }, ], notes: [ { category: "general", text: "Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass authentication.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7871", url: "https://www.suse.com/security/cve/CVE-2015-7871", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7871", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7871", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952606 for CVE-2015-7871", url: "https://bugzilla.suse.com/952606", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7871", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "critical", }, ], title: "CVE-2015-7871", }, { cve: "CVE-2015-7973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7973", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7973", url: "https://www.suse.com/security/cve/CVE-2015-7973", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7973", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7973", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7975", }, ], notes: [ { category: "general", text: "The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7975", url: "https://www.suse.com/security/cve/CVE-2015-7975", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7975", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962988 for CVE-2015-7975", url: "https://bugzilla.suse.com/962988", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7975", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "low", }, ], title: "CVE-2015-7975", }, { cve: "CVE-2015-7976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7976", }, ], notes: [ { category: "general", text: "The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7976", url: "https://www.suse.com/security/cve/CVE-2015-7976", }, { category: "external", summary: "SUSE Bug 962802 for CVE-2015-7976", url: "https://bugzilla.suse.com/962802", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7976", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "low", }, ], title: "CVE-2015-7976", }, { cve: "CVE-2015-7977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7977", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7977", url: "https://www.suse.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7977", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7977", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7977", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7978", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7978", url: "https://www.suse.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7978", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7978", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7978", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 963000 for CVE-2015-7978", url: "https://bugzilla.suse.com/963000", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7978", }, { cve: "CVE-2015-7979", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7979", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7979", url: "https://www.suse.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7979", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2015-7979", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7979", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2015-7979", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2015-7979", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-8138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8138", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8138", url: "https://www.suse.com/security/cve/CVE-2015-8138", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-8138", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8138", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 963002 for CVE-2015-8138", url: "https://bugzilla.suse.com/963002", }, { category: "external", summary: "SUSE Bug 974668 for CVE-2015-8138", url: "https://bugzilla.suse.com/974668", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-8138", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-8138", }, { cve: "CVE-2015-8139", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8139", }, ], notes: [ { category: "general", text: "ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8139", url: "https://www.suse.com/security/cve/CVE-2015-8139", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8139", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8139", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962997 for CVE-2015-8139", url: "https://bugzilla.suse.com/962997", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-8139", }, { cve: "CVE-2015-8140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8140", }, ], notes: [ { category: "general", text: "The ntpq protocol in NTP before 4.2.8p7 allows remote attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8140", url: "https://www.suse.com/security/cve/CVE-2015-8140", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8140", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8140", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962994 for CVE-2015-8140", url: "https://bugzilla.suse.com/962994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "moderate", }, ], title: "CVE-2015-8140", }, { cve: "CVE-2015-8158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8158", }, ], notes: [ { category: "general", text: "The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8158", url: "https://www.suse.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8158", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962966 for CVE-2015-8158", url: "https://bugzilla.suse.com/962966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Desktop 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p6-46.5.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:yast2-ntp-client-3.1.12.4-8.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:yast2-ntp-client-devel-doc-3.1.12.4-8.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-05-06T07:50:51Z", details: "low", }, ], title: "CVE-2015-8158", }, ], }
suse-su-2016:1471-1
Vulnerability from csaf_suse
Published
2016-06-01 12:36
Modified
2016-06-01 12:36
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
This update for ntp fixes the following issues:
- Separate the creation of ntp.keys and key #1 in it to avoid
problems when upgrading installations that have the file, but
no key #1, which is needed e.g. by 'rcntp addserver'.
- Update to 4.2.8p7 (bsc#977446):
* CVE-2016-1547, bsc#977459:
Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.
* CVE-2016-1548, bsc#977461: Interleave-pivot
* CVE-2016-1549, bsc#977451:
Sybil vulnerability: ephemeral association attack.
* CVE-2016-1550, bsc#977464: Improve NTP security against buffer
comparison timing attacks.
* CVE-2016-1551, bsc#977450:
Refclock impersonation vulnerability
* CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig
directives will cause an assertion botch in ntpd.
* CVE-2016-2517, bsc#977455: remote configuration trustedkey/
requestkey/controlkey values are not properly validated.
* CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7
causes array wraparound with MATCH_ASSOC.
* CVE-2016-2519, bsc#977458: ctl_getitem() return value not
always checked.
* integrate ntp-fork.patch
* Improve the fixes for:
CVE-2015-7704, CVE-2015-7705, CVE-2015-7974
- Restrict the parser in the startup script to the first
occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).
Patchnames
sleclo50sp3-ntp-12592,sleman21-ntp-12592,slemap21-ntp-12592,slessp2-ntp-12592,slessp3-ntp-12592
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "\nThis update for ntp fixes the following issues: \n\n- Separate the creation of ntp.keys and key #1 in it to avoid\n problems when upgrading installations that have the file, but\n no key #1, which is needed e.g. by 'rcntp addserver'.\n\n- Update to 4.2.8p7 (bsc#977446):\n * CVE-2016-1547, bsc#977459:\n Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.\n * CVE-2016-1548, bsc#977461: Interleave-pivot\n * CVE-2016-1549, bsc#977451:\n Sybil vulnerability: ephemeral association attack.\n * CVE-2016-1550, bsc#977464: Improve NTP security against buffer\n comparison timing attacks.\n * CVE-2016-1551, bsc#977450:\n Refclock impersonation vulnerability\n * CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig\n directives will cause an assertion botch in ntpd.\n * CVE-2016-2517, bsc#977455: remote configuration trustedkey/\n requestkey/controlkey values are not properly validated.\n * CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7\n causes array wraparound with MATCH_ASSOC.\n * CVE-2016-2519, bsc#977458: ctl_getitem() return value not\n always checked.\n * integrate ntp-fork.patch\n * Improve the fixes for:\n CVE-2015-7704, CVE-2015-7705, CVE-2015-7974\n- Restrict the parser in the startup script to the first\n occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).\n\n", title: "Description of the patch", }, { category: "details", text: "sleclo50sp3-ntp-12592,sleman21-ntp-12592,slemap21-ntp-12592,slessp2-ntp-12592,slessp3-ntp-12592", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1471-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1471-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161471-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1471-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-June/002089.html", }, { category: "self", summary: "SUSE Bug 957226", url: "https://bugzilla.suse.com/957226", }, { category: "self", summary: "SUSE Bug 977446", url: "https://bugzilla.suse.com/977446", }, { category: "self", summary: "SUSE Bug 977450", url: "https://bugzilla.suse.com/977450", }, { category: "self", summary: "SUSE Bug 977451", url: "https://bugzilla.suse.com/977451", }, { category: "self", summary: "SUSE Bug 977452", url: "https://bugzilla.suse.com/977452", }, { category: "self", summary: "SUSE Bug 977455", url: "https://bugzilla.suse.com/977455", }, { category: "self", summary: "SUSE Bug 977457", url: "https://bugzilla.suse.com/977457", }, { category: "self", summary: "SUSE Bug 977458", url: "https://bugzilla.suse.com/977458", }, { category: "self", summary: "SUSE Bug 977459", url: "https://bugzilla.suse.com/977459", }, { category: "self", summary: "SUSE Bug 977461", url: "https://bugzilla.suse.com/977461", }, { category: "self", summary: "SUSE Bug 977464", url: "https://bugzilla.suse.com/977464", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2016-1547 page", url: "https://www.suse.com/security/cve/CVE-2016-1547/", }, { category: "self", summary: "SUSE CVE CVE-2016-1548 page", url: "https://www.suse.com/security/cve/CVE-2016-1548/", }, { category: "self", summary: "SUSE CVE CVE-2016-1549 page", url: "https://www.suse.com/security/cve/CVE-2016-1549/", }, { category: "self", summary: "SUSE CVE CVE-2016-1550 page", url: "https://www.suse.com/security/cve/CVE-2016-1550/", }, { category: "self", summary: "SUSE CVE CVE-2016-1551 page", url: "https://www.suse.com/security/cve/CVE-2016-1551/", }, { category: "self", summary: "SUSE CVE CVE-2016-2516 page", url: "https://www.suse.com/security/cve/CVE-2016-2516/", }, { category: "self", summary: "SUSE CVE CVE-2016-2517 page", url: "https://www.suse.com/security/cve/CVE-2016-2517/", }, { category: "self", summary: "SUSE CVE CVE-2016-2518 page", url: "https://www.suse.com/security/cve/CVE-2016-2518/", }, { category: "self", summary: "SUSE CVE CVE-2016-2519 page", url: "https://www.suse.com/security/cve/CVE-2016-2519/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-06-01T12:36:52Z", generator: { date: "2016-06-01T12:36:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1471-1", initial_release_date: "2016-06-01T12:36:52Z", revision_history: [ { date: "2016-06-01T12:36:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p7-44.1.i586", product: { name: "ntp-4.2.8p7-44.1.i586", product_id: "ntp-4.2.8p7-44.1.i586", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-44.1.i586", product: { name: "ntp-doc-4.2.8p7-44.1.i586", product_id: "ntp-doc-4.2.8p7-44.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-44.1.s390x", product: { name: "ntp-4.2.8p7-44.1.s390x", product_id: "ntp-4.2.8p7-44.1.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-44.1.s390x", product: { name: "ntp-doc-4.2.8p7-44.1.s390x", product_id: "ntp-doc-4.2.8p7-44.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-44.1.x86_64", product: { name: "ntp-4.2.8p7-44.1.x86_64", product_id: "ntp-4.2.8p7-44.1.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-44.1.x86_64", product: { name: "ntp-doc-4.2.8p7-44.1.x86_64", product_id: "ntp-doc-4.2.8p7-44.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 5", product: { name: "SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5", product_identification_helper: { cpe: "cpe:/o:suse:cloud:5", }, }, }, { category: "product_name", name: "SUSE Manager 2.1", product: { name: "SUSE Manager 2.1", product_id: "SUSE Manager 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:2.1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 2.1", product: { name: "SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:2.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", }, product_reference: "ntp-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", }, product_reference: "ntp-4.2.8p7-44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", }, product_reference: "ntp-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", }, product_reference: "ntp-doc-4.2.8p7-44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", }, product_reference: "ntp-4.2.8p7-44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", }, product_reference: "ntp-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", }, product_reference: "ntp-doc-4.2.8p7-44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", }, product_reference: "ntp-4.2.8p7-44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", }, product_reference: "ntp-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", }, product_reference: "ntp-doc-4.2.8p7-44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, ], }, vulnerabilities: [ { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2016-1547", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1547", }, ], notes: [ { category: "general", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1547", url: "https://www.suse.com/security/cve/CVE-2016-1547", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-1547", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1547", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-1547", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-1547", url: "https://bugzilla.suse.com/982064", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-1547", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "moderate", }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1548", }, ], notes: [ { category: "general", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1548", url: "https://www.suse.com/security/cve/CVE-2016-1548", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-1548", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1548", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-1548", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-1548", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "moderate", }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1549", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1549", }, ], notes: [ { category: "general", text: "A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1549", url: "https://www.suse.com/security/cve/CVE-2016-1549", }, { category: "external", summary: "SUSE Bug 1083424 for CVE-2016-1549", url: "https://bugzilla.suse.com/1083424", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1549", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977451 for CVE-2016-1549", url: "https://bugzilla.suse.com/977451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "low", }, ], title: "CVE-2016-1549", }, { cve: "CVE-2016-1550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1550", }, ], notes: [ { category: "general", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1550", url: "https://www.suse.com/security/cve/CVE-2016-1550", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1550", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977464 for CVE-2016-1550", url: "https://bugzilla.suse.com/977464", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "low", }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-1551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1551", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1551", url: "https://www.suse.com/security/cve/CVE-2016-1551", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1551", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977450 for CVE-2016-1551", url: "https://bugzilla.suse.com/977450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "low", }, ], title: "CVE-2016-1551", }, { cve: "CVE-2016-2516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2516", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2516", url: "https://www.suse.com/security/cve/CVE-2016-2516", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2516", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977452 for CVE-2016-2516", url: "https://bugzilla.suse.com/977452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "moderate", }, ], title: "CVE-2016-2516", }, { cve: "CVE-2016-2517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2517", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2517", url: "https://www.suse.com/security/cve/CVE-2016-2517", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2517", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977455 for CVE-2016-2517", url: "https://bugzilla.suse.com/977455", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "moderate", }, ], title: "CVE-2016-2517", }, { cve: "CVE-2016-2518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2518", }, ], notes: [ { category: "general", text: "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2518", url: "https://www.suse.com/security/cve/CVE-2016-2518", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2518", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977457 for CVE-2016-2518", url: "https://bugzilla.suse.com/977457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "low", }, ], title: "CVE-2016-2518", }, { cve: "CVE-2016-2519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2519", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2519", url: "https://www.suse.com/security/cve/CVE-2016-2519", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-2519", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2519", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977458 for CVE-2016-2519", url: "https://bugzilla.suse.com/977458", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p7-44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p7-44.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p7-44.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p7-44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-01T12:36:52Z", details: "moderate", }, ], title: "CVE-2016-2519", }, ], }
suse-su-2016:1175-1
Vulnerability from csaf_suse
Published
2016-04-28 13:46
Modified
2016-04-28 13:46
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
ntp was updated to version 4.2.8p6 to fix 12 security issues.
These security issues were fixed:
- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).
- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).
- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).
- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).
- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).
- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).
- CVE-2015-7975: nextvar() missing length check (bsc#962988).
- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).
- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).
- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).
- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).
- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).
These non-security issues were fixed:
- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP
(--enable-ntp-signd). This replaces the w32 patches in 4.2.4 that added
the authreg directive.
- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.
When run as cron job, /usr/sbin/ is not in the path, which caused
the synchronization to fail.
- bsc#782060: Speedup ntpq.
- bsc#916617: Add /var/db/ntp-kod.
- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.
- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.
- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.
- bsc#784760: Remove local clock from default configuration
Patchnames
slessp4-ntp-12533
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "ntp was updated to version 4.2.8p6 to fix 12 security issues.\n\nThese security issues were fixed:\n- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).\n- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).\n- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).\n- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).\n- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).\n- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).\n- CVE-2015-7975: nextvar() missing length check (bsc#962988).\n- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).\n- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).\n- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).\n- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).\n- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).\n\nThese non-security issues were fixed:\n- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP\n (--enable-ntp-signd). This replaces the w32 patches in 4.2.4 that added\n the authreg directive.\n- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.\n When run as cron job, /usr/sbin/ is not in the path, which caused\n the synchronization to fail.\n- bsc#782060: Speedup ntpq.\n- bsc#916617: Add /var/db/ntp-kod.\n- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.\n- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.\n- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.\n- bsc#784760: Remove local clock from default configuration\n", title: "Description of the patch", }, { category: "details", text: "slessp4-ntp-12533", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1175-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1175-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161175-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1175-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-April/002032.html", }, { category: "self", summary: "SUSE Bug 782060", url: "https://bugzilla.suse.com/782060", }, { category: "self", summary: "SUSE Bug 784760", url: "https://bugzilla.suse.com/784760", }, { category: "self", summary: "SUSE Bug 916617", url: "https://bugzilla.suse.com/916617", }, { category: "self", summary: "SUSE Bug 951559", url: "https://bugzilla.suse.com/951559", }, { category: "self", summary: "SUSE Bug 951629", url: "https://bugzilla.suse.com/951629", }, { category: "self", summary: "SUSE Bug 956773", url: "https://bugzilla.suse.com/956773", }, { category: "self", summary: "SUSE Bug 962318", url: "https://bugzilla.suse.com/962318", }, { category: "self", summary: "SUSE Bug 962784", url: "https://bugzilla.suse.com/962784", }, { category: "self", summary: "SUSE Bug 962802", url: "https://bugzilla.suse.com/962802", }, { category: "self", summary: "SUSE Bug 962960", url: "https://bugzilla.suse.com/962960", }, { category: "self", summary: "SUSE Bug 962966", url: "https://bugzilla.suse.com/962966", }, { category: "self", summary: "SUSE Bug 962970", url: "https://bugzilla.suse.com/962970", }, { category: "self", summary: "SUSE Bug 962988", url: "https://bugzilla.suse.com/962988", }, { category: "self", summary: "SUSE Bug 962994", url: "https://bugzilla.suse.com/962994", }, { category: "self", summary: "SUSE Bug 962995", url: "https://bugzilla.suse.com/962995", }, { category: "self", summary: "SUSE Bug 962997", url: "https://bugzilla.suse.com/962997", }, { category: "self", summary: "SUSE Bug 963000", url: "https://bugzilla.suse.com/963000", }, { category: "self", summary: "SUSE Bug 963002", url: "https://bugzilla.suse.com/963002", }, { category: "self", summary: "SUSE Bug 975496", url: "https://bugzilla.suse.com/975496", }, { category: "self", summary: "SUSE Bug 975981", url: "https://bugzilla.suse.com/975981", }, { category: "self", summary: "SUSE CVE CVE-2015-5300 page", url: "https://www.suse.com/security/cve/CVE-2015-5300/", }, { category: "self", summary: "SUSE CVE CVE-2015-7973 page", url: "https://www.suse.com/security/cve/CVE-2015-7973/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2015-7975 page", url: "https://www.suse.com/security/cve/CVE-2015-7975/", }, { category: "self", summary: "SUSE CVE CVE-2015-7976 page", url: "https://www.suse.com/security/cve/CVE-2015-7976/", }, { category: "self", summary: "SUSE CVE CVE-2015-7977 page", url: "https://www.suse.com/security/cve/CVE-2015-7977/", }, { category: "self", summary: "SUSE CVE CVE-2015-7978 page", url: "https://www.suse.com/security/cve/CVE-2015-7978/", }, { category: "self", summary: "SUSE CVE CVE-2015-7979 page", url: "https://www.suse.com/security/cve/CVE-2015-7979/", }, { category: "self", summary: "SUSE CVE CVE-2015-8138 page", url: "https://www.suse.com/security/cve/CVE-2015-8138/", }, { category: "self", summary: "SUSE CVE CVE-2015-8139 page", url: "https://www.suse.com/security/cve/CVE-2015-8139/", }, { category: "self", summary: "SUSE CVE CVE-2015-8140 page", url: "https://www.suse.com/security/cve/CVE-2015-8140/", }, { category: "self", summary: "SUSE CVE CVE-2015-8158 page", url: "https://www.suse.com/security/cve/CVE-2015-8158/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-04-28T13:46:02Z", generator: { date: "2016-04-28T13:46:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1175-1", initial_release_date: "2016-04-28T13:46:02Z", revision_history: [ { date: "2016-04-28T13:46:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.i586", product: { name: "ntp-4.2.8p6-8.2.i586", product_id: "ntp-4.2.8p6-8.2.i586", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.i586", product: { name: "ntp-doc-4.2.8p6-8.2.i586", product_id: "ntp-doc-4.2.8p6-8.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.ia64", product: { name: "ntp-4.2.8p6-8.2.ia64", product_id: "ntp-4.2.8p6-8.2.ia64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.ia64", product: { name: "ntp-doc-4.2.8p6-8.2.ia64", product_id: "ntp-doc-4.2.8p6-8.2.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.ppc64", product: { name: "ntp-4.2.8p6-8.2.ppc64", product_id: "ntp-4.2.8p6-8.2.ppc64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.ppc64", product: { name: "ntp-doc-4.2.8p6-8.2.ppc64", product_id: "ntp-doc-4.2.8p6-8.2.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.s390x", product: { name: "ntp-4.2.8p6-8.2.s390x", product_id: "ntp-4.2.8p6-8.2.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.s390x", product: { name: "ntp-doc-4.2.8p6-8.2.s390x", product_id: "ntp-doc-4.2.8p6-8.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.x86_64", product: { name: "ntp-4.2.8p6-8.2.x86_64", product_id: "ntp-4.2.8p6-8.2.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.x86_64", product: { name: "ntp-doc-4.2.8p6-8.2.x86_64", product_id: "ntp-doc-4.2.8p6-8.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", }, product_reference: "ntp-4.2.8p6-8.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", }, product_reference: "ntp-4.2.8p6-8.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", }, product_reference: "ntp-4.2.8p6-8.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", }, product_reference: "ntp-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", }, product_reference: "ntp-doc-4.2.8p6-8.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", }, product_reference: "ntp-doc-4.2.8p6-8.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", }, product_reference: "ntp-doc-4.2.8p6-8.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", }, product_reference: "ntp-doc-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", }, product_reference: "ntp-4.2.8p6-8.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", }, product_reference: "ntp-4.2.8p6-8.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", }, product_reference: "ntp-4.2.8p6-8.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", }, product_reference: "ntp-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", }, product_reference: "ntp-doc-4.2.8p6-8.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", }, product_reference: "ntp-doc-4.2.8p6-8.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", }, product_reference: "ntp-doc-4.2.8p6-8.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", }, product_reference: "ntp-doc-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5300", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5300", }, ], notes: [ { category: "general", text: "The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5300", url: "https://www.suse.com/security/cve/CVE-2015-5300", }, { category: "external", summary: "SUSE Bug 951629 for CVE-2015-5300", url: "https://bugzilla.suse.com/951629", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5300", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962624 for CVE-2015-5300", url: "https://bugzilla.suse.com/962624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-5300", }, { cve: "CVE-2015-7973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7973", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7973", url: "https://www.suse.com/security/cve/CVE-2015-7973", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7973", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7973", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7975", }, ], notes: [ { category: "general", text: "The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7975", url: "https://www.suse.com/security/cve/CVE-2015-7975", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7975", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962988 for CVE-2015-7975", url: "https://bugzilla.suse.com/962988", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7975", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "low", }, ], title: "CVE-2015-7975", }, { cve: "CVE-2015-7976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7976", }, ], notes: [ { category: "general", text: "The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7976", url: "https://www.suse.com/security/cve/CVE-2015-7976", }, { category: "external", summary: "SUSE Bug 962802 for CVE-2015-7976", url: "https://bugzilla.suse.com/962802", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7976", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "low", }, ], title: "CVE-2015-7976", }, { cve: "CVE-2015-7977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7977", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7977", url: "https://www.suse.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7977", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7977", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7977", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7978", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7978", url: "https://www.suse.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7978", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7978", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7978", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 963000 for CVE-2015-7978", url: "https://bugzilla.suse.com/963000", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-7978", }, { cve: "CVE-2015-7979", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7979", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7979", url: "https://www.suse.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7979", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2015-7979", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7979", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2015-7979", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2015-7979", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-8138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8138", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8138", url: "https://www.suse.com/security/cve/CVE-2015-8138", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-8138", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8138", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 963002 for CVE-2015-8138", url: "https://bugzilla.suse.com/963002", }, { category: "external", summary: "SUSE Bug 974668 for CVE-2015-8138", url: "https://bugzilla.suse.com/974668", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-8138", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-8138", }, { cve: "CVE-2015-8139", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8139", }, ], notes: [ { category: "general", text: "ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8139", url: "https://www.suse.com/security/cve/CVE-2015-8139", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8139", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8139", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962997 for CVE-2015-8139", url: "https://bugzilla.suse.com/962997", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-8139", }, { cve: "CVE-2015-8140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8140", }, ], notes: [ { category: "general", text: "The ntpq protocol in NTP before 4.2.8p7 allows remote attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8140", url: "https://www.suse.com/security/cve/CVE-2015-8140", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8140", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8140", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962994 for CVE-2015-8140", url: "https://bugzilla.suse.com/962994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "moderate", }, ], title: "CVE-2015-8140", }, { cve: "CVE-2015-8158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8158", }, ], notes: [ { category: "general", text: "The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8158", url: "https://www.suse.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8158", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962966 for CVE-2015-8158", url: "https://bugzilla.suse.com/962966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p6-8.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:46:02Z", details: "low", }, ], title: "CVE-2015-8158", }, ], }
suse-su-2016:1311-1
Vulnerability from csaf_suse
Published
2016-05-17 09:29
Modified
2016-05-17 09:29
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
This network time protocol server ntp was updated to 4.2.8p6 to fix the following
issues:
Also yast2-ntp-client was updated to match some sntp syntax changes. (bsc#937837)
Major functional changes:
- The 'sntp' commandline tool changed its option handling in a major way.
- 'controlkey 1' is added during update to ntp.conf to allow sntp to work.
- The local clock is being disabled during update.
- ntpd is no longer running chrooted.
Other functional changes:
- ntp-signd is installed.
- 'enable mode7' can be added to the configuration to allow ntdpc to work as compatibility mode option.
- 'kod' was removed from the default restrictions.
- SHA1 keys are used by default instead of MD5 keys.
These security issues were fixed:
- CVE-2015-5219: An endless loop due to incorrect precision to double conversion (bsc#943216).
- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).
- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).
- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).
- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).
- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).
- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).
- CVE-2015-7975: nextvar() missing length check (bsc#962988).
- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).
- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).
- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).
- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).
- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).
- CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK (bsc#951608).
- CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values (bsc#951608).
- CVE-2015-7854: Password Length Memory Corruption Vulnerability (bsc#951608).
- CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow (bsc#951608).
- CVE-2015-7852: ntpq atoascii() Memory Corruption Vulnerability (bsc#951608).
- CVE-2015-7851: saveconfig Directory Traversal Vulnerability (bsc#951608).
- CVE-2015-7850: remote config logfile-keyfile (bsc#951608).
- CVE-2015-7849: trusted key use-after-free (bsc#951608).
- CVE-2015-7848: mode 7 loop counter underrun (bsc#951608).
- CVE-2015-7701: Slow memory leak in CRYPTO_ASSOC (bsc#951608).
- CVE-2015-7703: configuration directives 'pidfile' and 'driftfile' should only be allowed locally (bsc#951608).
- CVE-2015-7704, CVE-2015-7705: Clients that receive a KoD should validate the origin timestamp field (bsc#951608).
- CVE-2015-7691, CVE-2015-7692, CVE-2015-7702: Incomplete autokey data packet length checks (bsc#951608).
These non-security issues were fixed:
- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP (--enable-ntp-signd).
This replaces the w32 patches in 4.2.4 that added the authreg
directive.
- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.
When run as cron job, /usr/sbin/ is not in the path, which caused
the synchronization to fail.
- bsc#782060: Speedup ntpq.
- bsc#916617: Add /var/db/ntp-kod.
- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.
- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.
- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.
- Add a controlkey line to /etc/ntp.conf if one does not already exist to allow runtime configuuration via ntpq.
- bsc#946386: Temporarily disable memlock to avoid problems due to high memory usage during name resolution.
- bsc#905885: Use SHA1 instead of MD5 for symmetric keys.
- Improve runtime configuration:
* Read keytype from ntp.conf
* Don't write ntp keys to syslog.
- Fix legacy action scripts to pass on command line arguments.
- bsc#944300: Remove 'kod' from the restrict line in ntp.conf.
- bsc#936327: Use ntpq instead of deprecated ntpdc in start-ntpd.
- Don't let 'keysdir' lines in ntp.conf trigger the 'keys' parser.
- Disable mode 7 (ntpdc) again, now that we don't use it anymore.
- Add 'addserver' as a new legacy action.
- bsc#910063: Fix the comment regarding addserver in ntp.conf.
- bsc#926510: Disable chroot by default.
- bsc#920238: Enable ntpdc for backwards compatibility.
- bsc#784760: Remove local clock from default configuration.
- bsc#942441/fate#319496: Require perl-Socket6.
- Improve runtime configuration:
* Read keytype from ntp.conf
* Don't write ntp keys to syslog.
- bsc#920183: Allow -4 and -6 address qualifiers in 'server' directives.
- Use upstream ntp-wait, because our version is incompatible with
the new ntpq command line syntax.
Patchnames
sleclo50sp3-ntp-12561,sleman21-ntp-12561,slemap21-ntp-12561,slessp2-ntp-12561,slessp3-ntp-12561
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "\nThis network time protocol server ntp was updated to 4.2.8p6 to fix the following\nissues:\n\nAlso yast2-ntp-client was updated to match some sntp syntax changes. (bsc#937837)\n\nMajor functional changes:\n- The 'sntp' commandline tool changed its option handling in a major way.\n- 'controlkey 1' is added during update to ntp.conf to allow sntp to work.\n- The local clock is being disabled during update.\n- ntpd is no longer running chrooted.\n\n\nOther functional changes:\n- ntp-signd is installed.\n- 'enable mode7' can be added to the configuration to allow ntdpc to work as compatibility mode option.\n- 'kod' was removed from the default restrictions.\n- SHA1 keys are used by default instead of MD5 keys.\n\nThese security issues were fixed:\n- CVE-2015-5219: An endless loop due to incorrect precision to double conversion (bsc#943216).\n- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).\n- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).\n- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).\n- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).\n- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).\n- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).\n- CVE-2015-7975: nextvar() missing length check (bsc#962988).\n- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).\n- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).\n- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).\n- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).\n- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).\n- CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK (bsc#951608).\n- CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values (bsc#951608).\n- CVE-2015-7854: Password Length Memory Corruption Vulnerability (bsc#951608).\n- CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow (bsc#951608).\n- CVE-2015-7852: ntpq atoascii() Memory Corruption Vulnerability (bsc#951608).\n- CVE-2015-7851: saveconfig Directory Traversal Vulnerability (bsc#951608).\n- CVE-2015-7850: remote config logfile-keyfile (bsc#951608).\n- CVE-2015-7849: trusted key use-after-free (bsc#951608).\n- CVE-2015-7848: mode 7 loop counter underrun (bsc#951608).\n- CVE-2015-7701: Slow memory leak in CRYPTO_ASSOC (bsc#951608).\n- CVE-2015-7703: configuration directives 'pidfile' and 'driftfile' should only be allowed locally (bsc#951608).\n- CVE-2015-7704, CVE-2015-7705: Clients that receive a KoD should validate the origin timestamp field (bsc#951608).\n- CVE-2015-7691, CVE-2015-7692, CVE-2015-7702: Incomplete autokey data packet length checks (bsc#951608).\n\nThese non-security issues were fixed:\n- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP (--enable-ntp-signd).\n This replaces the w32 patches in 4.2.4 that added the authreg\n directive.\n- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.\n When run as cron job, /usr/sbin/ is not in the path, which caused\n the synchronization to fail.\n- bsc#782060: Speedup ntpq.\n- bsc#916617: Add /var/db/ntp-kod.\n- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.\n- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.\n- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.\n- Add a controlkey line to /etc/ntp.conf if one does not already exist to allow runtime configuuration via ntpq.\n- bsc#946386: Temporarily disable memlock to avoid problems due to high memory usage during name resolution.\n- bsc#905885: Use SHA1 instead of MD5 for symmetric keys.\n- Improve runtime configuration:\n * Read keytype from ntp.conf\n * Don't write ntp keys to syslog.\n- Fix legacy action scripts to pass on command line arguments.\n- bsc#944300: Remove 'kod' from the restrict line in ntp.conf.\n- bsc#936327: Use ntpq instead of deprecated ntpdc in start-ntpd.\n- Don't let 'keysdir' lines in ntp.conf trigger the 'keys' parser.\n- Disable mode 7 (ntpdc) again, now that we don't use it anymore.\n- Add 'addserver' as a new legacy action.\n- bsc#910063: Fix the comment regarding addserver in ntp.conf.\n- bsc#926510: Disable chroot by default.\n- bsc#920238: Enable ntpdc for backwards compatibility.\n- bsc#784760: Remove local clock from default configuration.\n- bsc#942441/fate#319496: Require perl-Socket6.\n- Improve runtime configuration:\n * Read keytype from ntp.conf\n * Don't write ntp keys to syslog.\n- bsc#920183: Allow -4 and -6 address qualifiers in 'server' directives.\n- Use upstream ntp-wait, because our version is incompatible with\n the new ntpq command line syntax.\n", title: "Description of the patch", }, { category: "details", text: "sleclo50sp3-ntp-12561,sleman21-ntp-12561,slemap21-ntp-12561,slessp2-ntp-12561,slessp3-ntp-12561", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1311-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1311-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161311-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1311-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-May/002064.html", }, { category: "self", summary: "SUSE Bug 782060", url: "https://bugzilla.suse.com/782060", }, { category: "self", summary: "SUSE Bug 784760", url: "https://bugzilla.suse.com/784760", }, { category: "self", summary: "SUSE Bug 905885", url: "https://bugzilla.suse.com/905885", }, { category: "self", summary: "SUSE Bug 910063", url: "https://bugzilla.suse.com/910063", }, { category: "self", summary: "SUSE Bug 916617", url: "https://bugzilla.suse.com/916617", }, { category: "self", summary: "SUSE Bug 920183", url: "https://bugzilla.suse.com/920183", }, { category: "self", summary: "SUSE Bug 920238", url: "https://bugzilla.suse.com/920238", }, { category: "self", summary: "SUSE Bug 926510", url: "https://bugzilla.suse.com/926510", }, { category: "self", summary: "SUSE Bug 936327", url: "https://bugzilla.suse.com/936327", }, { category: "self", summary: "SUSE Bug 937837", url: "https://bugzilla.suse.com/937837", }, { category: "self", summary: "SUSE Bug 942441", url: "https://bugzilla.suse.com/942441", }, { category: "self", summary: "SUSE Bug 942587", url: "https://bugzilla.suse.com/942587", }, { category: "self", summary: "SUSE Bug 943216", url: "https://bugzilla.suse.com/943216", }, { category: "self", summary: "SUSE Bug 943218", url: "https://bugzilla.suse.com/943218", }, { category: "self", summary: "SUSE Bug 944300", url: "https://bugzilla.suse.com/944300", }, { category: "self", summary: "SUSE Bug 946386", url: "https://bugzilla.suse.com/946386", }, { category: "self", summary: "SUSE Bug 951351", url: "https://bugzilla.suse.com/951351", }, { category: "self", summary: "SUSE Bug 951559", url: "https://bugzilla.suse.com/951559", }, { category: "self", summary: "SUSE Bug 951608", url: "https://bugzilla.suse.com/951608", }, { category: "self", summary: "SUSE Bug 951629", url: "https://bugzilla.suse.com/951629", }, { category: "self", summary: "SUSE Bug 954982", url: "https://bugzilla.suse.com/954982", }, { category: "self", summary: "SUSE Bug 956773", url: "https://bugzilla.suse.com/956773", }, { category: "self", summary: "SUSE Bug 962318", url: "https://bugzilla.suse.com/962318", }, { category: "self", summary: "SUSE Bug 962784", url: "https://bugzilla.suse.com/962784", }, { category: "self", summary: "SUSE Bug 962802", url: "https://bugzilla.suse.com/962802", }, { category: "self", summary: "SUSE Bug 962960", url: "https://bugzilla.suse.com/962960", }, { category: "self", summary: "SUSE Bug 962966", url: "https://bugzilla.suse.com/962966", }, { category: "self", summary: "SUSE Bug 962970", url: "https://bugzilla.suse.com/962970", }, { category: "self", summary: "SUSE Bug 962988", url: "https://bugzilla.suse.com/962988", }, { category: "self", summary: "SUSE Bug 962994", url: "https://bugzilla.suse.com/962994", }, { category: "self", summary: "SUSE Bug 962995", url: "https://bugzilla.suse.com/962995", }, { category: "self", summary: "SUSE Bug 962997", url: "https://bugzilla.suse.com/962997", }, { category: "self", summary: "SUSE Bug 963000", url: "https://bugzilla.suse.com/963000", }, { category: "self", summary: "SUSE Bug 963002", url: "https://bugzilla.suse.com/963002", }, { category: "self", summary: "SUSE Bug 975496", url: "https://bugzilla.suse.com/975496", }, { category: "self", summary: "SUSE Bug 975981", url: "https://bugzilla.suse.com/975981", }, { category: "self", summary: "SUSE CVE CVE-2015-5194 page", url: "https://www.suse.com/security/cve/CVE-2015-5194/", }, { category: "self", summary: "SUSE CVE CVE-2015-5219 page", url: "https://www.suse.com/security/cve/CVE-2015-5219/", }, { category: "self", summary: "SUSE CVE CVE-2015-5300 page", url: "https://www.suse.com/security/cve/CVE-2015-5300/", }, { category: "self", summary: "SUSE CVE CVE-2015-7691 page", url: "https://www.suse.com/security/cve/CVE-2015-7691/", }, { category: "self", summary: "SUSE CVE CVE-2015-7692 page", url: "https://www.suse.com/security/cve/CVE-2015-7692/", }, { category: "self", summary: "SUSE CVE CVE-2015-7701 page", url: "https://www.suse.com/security/cve/CVE-2015-7701/", }, { category: "self", summary: "SUSE CVE CVE-2015-7702 page", url: "https://www.suse.com/security/cve/CVE-2015-7702/", }, { category: "self", summary: "SUSE CVE CVE-2015-7703 page", url: "https://www.suse.com/security/cve/CVE-2015-7703/", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7848 page", url: "https://www.suse.com/security/cve/CVE-2015-7848/", }, { category: "self", summary: "SUSE CVE CVE-2015-7849 page", url: "https://www.suse.com/security/cve/CVE-2015-7849/", }, { category: "self", summary: "SUSE CVE CVE-2015-7850 page", url: "https://www.suse.com/security/cve/CVE-2015-7850/", }, { category: "self", summary: "SUSE CVE CVE-2015-7851 page", url: "https://www.suse.com/security/cve/CVE-2015-7851/", }, { category: "self", summary: "SUSE CVE CVE-2015-7852 page", url: "https://www.suse.com/security/cve/CVE-2015-7852/", }, { category: "self", summary: "SUSE CVE CVE-2015-7853 page", url: "https://www.suse.com/security/cve/CVE-2015-7853/", }, { category: "self", summary: "SUSE CVE CVE-2015-7854 page", url: "https://www.suse.com/security/cve/CVE-2015-7854/", }, { category: "self", summary: "SUSE CVE CVE-2015-7855 page", url: "https://www.suse.com/security/cve/CVE-2015-7855/", }, { category: "self", summary: "SUSE CVE CVE-2015-7871 page", url: "https://www.suse.com/security/cve/CVE-2015-7871/", }, { category: "self", summary: "SUSE CVE CVE-2015-7973 page", url: "https://www.suse.com/security/cve/CVE-2015-7973/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2015-7975 page", url: "https://www.suse.com/security/cve/CVE-2015-7975/", }, { category: "self", summary: "SUSE CVE CVE-2015-7976 page", url: "https://www.suse.com/security/cve/CVE-2015-7976/", }, { category: "self", summary: "SUSE CVE CVE-2015-7977 page", url: "https://www.suse.com/security/cve/CVE-2015-7977/", }, { category: "self", summary: "SUSE CVE CVE-2015-7978 page", url: "https://www.suse.com/security/cve/CVE-2015-7978/", }, { category: "self", summary: "SUSE CVE CVE-2015-7979 page", url: "https://www.suse.com/security/cve/CVE-2015-7979/", }, { category: "self", summary: "SUSE CVE CVE-2015-8138 page", url: "https://www.suse.com/security/cve/CVE-2015-8138/", }, { category: "self", summary: "SUSE CVE CVE-2015-8139 page", url: "https://www.suse.com/security/cve/CVE-2015-8139/", }, { category: "self", summary: "SUSE CVE CVE-2015-8140 page", url: "https://www.suse.com/security/cve/CVE-2015-8140/", }, { category: "self", summary: "SUSE CVE CVE-2015-8158 page", url: "https://www.suse.com/security/cve/CVE-2015-8158/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-05-17T09:29:35Z", generator: { date: "2016-05-17T09:29:35Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1311-1", initial_release_date: "2016-05-17T09:29:35Z", revision_history: [ { date: "2016-05-17T09:29:35Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p6-41.1.i586", product: { name: "ntp-4.2.8p6-41.1.i586", product_id: "ntp-4.2.8p6-41.1.i586", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-41.1.i586", product: { name: "ntp-doc-4.2.8p6-41.1.i586", product_id: "ntp-doc-4.2.8p6-41.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "yast2-ntp-client-2.17.14.1-1.12.1.noarch", product: { name: "yast2-ntp-client-2.17.14.1-1.12.1.noarch", product_id: "yast2-ntp-client-2.17.14.1-1.12.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-41.1.s390x", product: { name: "ntp-4.2.8p6-41.1.s390x", product_id: "ntp-4.2.8p6-41.1.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-41.1.s390x", product: { name: "ntp-doc-4.2.8p6-41.1.s390x", product_id: "ntp-doc-4.2.8p6-41.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-41.1.x86_64", product: { name: "ntp-4.2.8p6-41.1.x86_64", product_id: "ntp-4.2.8p6-41.1.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-41.1.x86_64", product: { name: "ntp-doc-4.2.8p6-41.1.x86_64", product_id: "ntp-doc-4.2.8p6-41.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 5", product: { name: "SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5", product_identification_helper: { cpe: "cpe:/o:suse:cloud:5", }, }, }, { category: "product_name", name: "SUSE Manager 2.1", product: { name: "SUSE Manager 2.1", product_id: "SUSE Manager 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:2.1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 2.1", product: { name: "SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:2.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-doc-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", }, product_reference: "ntp-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", }, product_reference: "ntp-doc-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-doc-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-doc-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", }, product_reference: "ntp-4.2.8p6-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", }, product_reference: "ntp-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", }, product_reference: "ntp-doc-4.2.8p6-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", }, product_reference: "ntp-doc-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-doc-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-2.17.14.1-1.12.1.noarch as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", }, product_reference: "yast2-ntp-client-2.17.14.1-1.12.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", }, product_reference: "ntp-4.2.8p6-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", }, product_reference: "ntp-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", }, product_reference: "ntp-doc-4.2.8p6-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", }, product_reference: "ntp-doc-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-doc-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", }, product_reference: "ntp-4.2.8p6-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", }, product_reference: "ntp-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", }, product_reference: "ntp-doc-4.2.8p6-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", }, product_reference: "ntp-doc-4.2.8p6-41.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", }, product_reference: "ntp-doc-4.2.8p6-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5194", }, ], notes: [ { category: "general", text: "The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig commands.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5194", url: "https://www.suse.com/security/cve/CVE-2015-5194", }, { category: "external", summary: "SUSE Bug 943216 for CVE-2015-5194", url: "https://bugzilla.suse.com/943216", }, { category: "external", summary: "SUSE Bug 943218 for CVE-2015-5194", url: "https://bugzilla.suse.com/943218", }, { category: "external", summary: "SUSE Bug 943219 for CVE-2015-5194", url: "https://bugzilla.suse.com/943219", }, { category: "external", summary: "SUSE Bug 943221 for CVE-2015-5194", url: "https://bugzilla.suse.com/943221", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5194", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "low", }, ], title: "CVE-2015-5194", }, { cve: "CVE-2015-5219", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5219", }, ], notes: [ { category: "general", text: "The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5219", url: "https://www.suse.com/security/cve/CVE-2015-5219", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-5219", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 943216 for CVE-2015-5219", url: "https://bugzilla.suse.com/943216", }, { category: "external", summary: "SUSE Bug 943218 for CVE-2015-5219", url: "https://bugzilla.suse.com/943218", }, { category: "external", summary: "SUSE Bug 943219 for CVE-2015-5219", url: "https://bugzilla.suse.com/943219", }, { category: "external", summary: "SUSE Bug 943221 for CVE-2015-5219", url: "https://bugzilla.suse.com/943221", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5219", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-5219", }, { cve: "CVE-2015-5300", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5300", }, ], notes: [ { category: "general", text: "The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5300", url: "https://www.suse.com/security/cve/CVE-2015-5300", }, { category: "external", summary: "SUSE Bug 951629 for CVE-2015-5300", url: "https://bugzilla.suse.com/951629", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5300", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962624 for CVE-2015-5300", url: "https://bugzilla.suse.com/962624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-5300", }, { cve: "CVE-2015-7691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7691", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7691", url: "https://www.suse.com/security/cve/CVE-2015-7691", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7691", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7691", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7691", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7691", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7691", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7691", }, { cve: "CVE-2015-7692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7692", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7692", url: "https://www.suse.com/security/cve/CVE-2015-7692", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7692", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7692", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7692", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7692", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7692", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7692", }, { cve: "CVE-2015-7701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7701", }, ], notes: [ { category: "general", text: "Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory consumption).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7701", url: "https://www.suse.com/security/cve/CVE-2015-7701", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7701", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7701", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7701", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7701", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7701", }, { cve: "CVE-2015-7702", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7702", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7702", url: "https://www.suse.com/security/cve/CVE-2015-7702", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7702", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7702", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7702", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7702", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7702", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7702", }, { cve: "CVE-2015-7703", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7703", }, ], notes: [ { category: "general", text: "The \"pidfile\" or \"driftfile\" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7703", url: "https://www.suse.com/security/cve/CVE-2015-7703", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7703", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 943216 for CVE-2015-7703", url: "https://bugzilla.suse.com/943216", }, { category: "external", summary: "SUSE Bug 943218 for CVE-2015-7703", url: "https://bugzilla.suse.com/943218", }, { category: "external", summary: "SUSE Bug 943219 for CVE-2015-7703", url: "https://bugzilla.suse.com/943219", }, { category: "external", summary: "SUSE Bug 943221 for CVE-2015-7703", url: "https://bugzilla.suse.com/943221", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7703", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7703", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7703", }, { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7848", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7848", }, ], notes: [ { category: "general", text: "An integer overflow can occur in NTP-dev.4.3.70 leading to an out-of-bounds memory copy operation when processing a specially crafted private mode packet. The crafted packet needs to have the correct message authentication code and a valid timestamp. When processed by the NTP daemon, it leads to an immediate crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7848", url: "https://www.suse.com/security/cve/CVE-2015-7848", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7848", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7848", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7848", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7848", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7848", }, { cve: "CVE-2015-7849", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7849", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7849", url: "https://www.suse.com/security/cve/CVE-2015-7849", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7849", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7849", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7849", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7849", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7849", }, { cve: "CVE-2015-7850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7850", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7850", url: "https://www.suse.com/security/cve/CVE-2015-7850", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7850", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7850", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7850", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7850", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7850", }, { cve: "CVE-2015-7851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7851", }, ], notes: [ { category: "general", text: "Directory traversal vulnerability in the save_config function in ntpd in ntp_control.c in NTP before 4.2.8p4, when used on systems that do not use '\\' or '/' characters for directory separation such as OpenVMS, allows remote authenticated users to overwrite arbitrary files.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7851", url: "https://www.suse.com/security/cve/CVE-2015-7851", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7851", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7851", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7851", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7851", }, { cve: "CVE-2015-7852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7852", }, ], notes: [ { category: "general", text: "ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7852", url: "https://www.suse.com/security/cve/CVE-2015-7852", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7852", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7852", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7852", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7852", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7852", }, { cve: "CVE-2015-7853", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7853", }, ], notes: [ { category: "general", text: "The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7853", url: "https://www.suse.com/security/cve/CVE-2015-7853", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7853", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7853", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7853", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7853", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "critical", }, ], title: "CVE-2015-7853", }, { cve: "CVE-2015-7854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7854", }, ], notes: [ { category: "general", text: "Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7854", url: "https://www.suse.com/security/cve/CVE-2015-7854", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7854", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7854", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7854", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7854", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "important", }, ], title: "CVE-2015-7854", }, { cve: "CVE-2015-7855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7855", }, ], notes: [ { category: "general", text: "The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7855", url: "https://www.suse.com/security/cve/CVE-2015-7855", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7855", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7855", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7855", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7855", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7855", }, { cve: "CVE-2015-7871", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7871", }, ], notes: [ { category: "general", text: "Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass authentication.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7871", url: "https://www.suse.com/security/cve/CVE-2015-7871", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7871", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7871", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952606 for CVE-2015-7871", url: "https://bugzilla.suse.com/952606", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7871", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "critical", }, ], title: "CVE-2015-7871", }, { cve: "CVE-2015-7973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7973", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7973", url: "https://www.suse.com/security/cve/CVE-2015-7973", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7973", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7973", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7975", }, ], notes: [ { category: "general", text: "The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7975", url: "https://www.suse.com/security/cve/CVE-2015-7975", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7975", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962988 for CVE-2015-7975", url: "https://bugzilla.suse.com/962988", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7975", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "low", }, ], title: "CVE-2015-7975", }, { cve: "CVE-2015-7976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7976", }, ], notes: [ { category: "general", text: "The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7976", url: "https://www.suse.com/security/cve/CVE-2015-7976", }, { category: "external", summary: "SUSE Bug 962802 for CVE-2015-7976", url: "https://bugzilla.suse.com/962802", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7976", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "low", }, ], title: "CVE-2015-7976", }, { cve: "CVE-2015-7977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7977", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7977", url: "https://www.suse.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7977", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7977", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7977", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7978", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7978", url: "https://www.suse.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7978", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7978", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7978", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 963000 for CVE-2015-7978", url: "https://bugzilla.suse.com/963000", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7978", }, { cve: "CVE-2015-7979", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7979", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7979", url: "https://www.suse.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7979", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2015-7979", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7979", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2015-7979", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2015-7979", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-8138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8138", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8138", url: "https://www.suse.com/security/cve/CVE-2015-8138", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-8138", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8138", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 963002 for CVE-2015-8138", url: "https://bugzilla.suse.com/963002", }, { category: "external", summary: "SUSE Bug 974668 for CVE-2015-8138", url: "https://bugzilla.suse.com/974668", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-8138", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-8138", }, { cve: "CVE-2015-8139", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8139", }, ], notes: [ { category: "general", text: "ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8139", url: "https://www.suse.com/security/cve/CVE-2015-8139", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8139", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8139", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962997 for CVE-2015-8139", url: "https://bugzilla.suse.com/962997", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-8139", }, { cve: "CVE-2015-8140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8140", }, ], notes: [ { category: "general", text: "The ntpq protocol in NTP before 4.2.8p7 allows remote attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8140", url: "https://www.suse.com/security/cve/CVE-2015-8140", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8140", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8140", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962994 for CVE-2015-8140", url: "https://bugzilla.suse.com/962994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "moderate", }, ], title: "CVE-2015-8140", }, { cve: "CVE-2015-8158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8158", }, ], notes: [ { category: "general", text: "The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8158", url: "https://www.suse.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8158", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962966 for CVE-2015-8158", url: "https://bugzilla.suse.com/962966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:yast2-ntp-client-2.17.14.1-1.12.1.noarch", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-4.2.8p6-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.s390x", "SUSE Manager 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-4.2.8p6-41.1.x86_64", "SUSE Manager Proxy 2.1:ntp-doc-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-4.2.8p6-41.1.x86_64", "SUSE OpenStack Cloud 5:ntp-doc-4.2.8p6-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-17T09:29:35Z", details: "low", }, ], title: "CVE-2015-8158", }, ], }
suse-su-2016:1177-1
Vulnerability from csaf_suse
Published
2016-04-28 13:45
Modified
2016-04-28 13:45
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
ntp was updated to version 4.2.8p6 to fix 12 security issues.
Also yast2-ntp-client was updated to match some sntp syntax changes. (bsc#937837)
These security issues were fixed:
- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).
- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).
- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).
- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).
- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).
- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).
- CVE-2015-7975: nextvar() missing length check (bsc#962988).
- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).
- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).
- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).
- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).
- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).
These non-security issues were fixed:
- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP
(--enable-ntp-signd). This replaces the w32 patches in 4.2.4 that added
the authreg directive.
- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.
When run as cron job, /usr/sbin/ is not in the path, which caused
the synchronization to fail.
- bsc#782060: Speedup ntpq.
- bsc#916617: Add /var/db/ntp-kod.
- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.
- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.
- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-694,SUSE-SLE-SDK-12-SP1-2016-694,SUSE-SLE-SERVER-12-SP1-2016-694
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "ntp was updated to version 4.2.8p6 to fix 12 security issues.\n\nAlso yast2-ntp-client was updated to match some sntp syntax changes. (bsc#937837)\n\nThese security issues were fixed:\n- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).\n- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).\n- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).\n- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).\n- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).\n- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).\n- CVE-2015-7975: nextvar() missing length check (bsc#962988).\n- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).\n- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).\n- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).\n- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).\n- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).\n\nThese non-security issues were fixed:\n- fate#320758 bsc#975981: Enable compile-time support for MS-SNTP\n (--enable-ntp-signd). This replaces the w32 patches in 4.2.4 that added\n the authreg directive.\n- bsc#962318: Call /usr/sbin/sntp with full path to synchronize in start-ntpd.\n When run as cron job, /usr/sbin/ is not in the path, which caused\n the synchronization to fail.\n- bsc#782060: Speedup ntpq.\n- bsc#916617: Add /var/db/ntp-kod.\n- bsc#956773: Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems.\n- bsc#951559,bsc#975496: Fix the TZ offset output of sntp during DST.\n- Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP1-2016-694,SUSE-SLE-SDK-12-SP1-2016-694,SUSE-SLE-SERVER-12-SP1-2016-694", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1177-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1177-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161177-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1177-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-April/002033.html", }, { category: "self", summary: "SUSE Bug 782060", url: "https://bugzilla.suse.com/782060", }, { category: "self", summary: "SUSE Bug 916617", url: "https://bugzilla.suse.com/916617", }, { category: "self", summary: "SUSE Bug 937837", url: "https://bugzilla.suse.com/937837", }, { category: "self", summary: "SUSE Bug 951559", url: "https://bugzilla.suse.com/951559", }, { category: "self", summary: "SUSE Bug 951629", url: "https://bugzilla.suse.com/951629", }, { category: "self", summary: "SUSE Bug 956773", url: "https://bugzilla.suse.com/956773", }, { category: "self", summary: "SUSE Bug 962318", url: "https://bugzilla.suse.com/962318", }, { category: "self", summary: "SUSE Bug 962784", url: "https://bugzilla.suse.com/962784", }, { category: "self", summary: "SUSE Bug 962802", url: "https://bugzilla.suse.com/962802", }, { category: "self", summary: "SUSE Bug 962960", url: "https://bugzilla.suse.com/962960", }, { category: "self", summary: "SUSE Bug 962966", url: "https://bugzilla.suse.com/962966", }, { category: "self", summary: "SUSE Bug 962970", url: "https://bugzilla.suse.com/962970", }, { category: "self", summary: "SUSE Bug 962988", url: "https://bugzilla.suse.com/962988", }, { category: "self", summary: "SUSE Bug 962994", url: "https://bugzilla.suse.com/962994", }, { category: "self", summary: "SUSE Bug 962995", url: "https://bugzilla.suse.com/962995", }, { category: "self", summary: "SUSE Bug 962997", url: "https://bugzilla.suse.com/962997", }, { category: "self", summary: "SUSE Bug 963000", url: "https://bugzilla.suse.com/963000", }, { category: "self", summary: "SUSE Bug 963002", url: "https://bugzilla.suse.com/963002", }, { category: "self", summary: "SUSE Bug 975496", url: "https://bugzilla.suse.com/975496", }, { category: "self", summary: "SUSE Bug 975981", url: "https://bugzilla.suse.com/975981", }, { category: "self", summary: "SUSE CVE CVE-2015-5300 page", url: "https://www.suse.com/security/cve/CVE-2015-5300/", }, { category: "self", summary: "SUSE CVE CVE-2015-7973 page", url: "https://www.suse.com/security/cve/CVE-2015-7973/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2015-7975 page", url: "https://www.suse.com/security/cve/CVE-2015-7975/", }, { category: "self", summary: "SUSE CVE CVE-2015-7976 page", url: "https://www.suse.com/security/cve/CVE-2015-7976/", }, { category: "self", summary: "SUSE CVE CVE-2015-7977 page", url: "https://www.suse.com/security/cve/CVE-2015-7977/", }, { category: "self", summary: "SUSE CVE CVE-2015-7978 page", url: "https://www.suse.com/security/cve/CVE-2015-7978/", }, { category: "self", summary: "SUSE CVE CVE-2015-7979 page", url: "https://www.suse.com/security/cve/CVE-2015-7979/", }, { category: "self", summary: "SUSE CVE CVE-2015-8138 page", url: "https://www.suse.com/security/cve/CVE-2015-8138/", }, { category: "self", summary: "SUSE CVE CVE-2015-8139 page", url: "https://www.suse.com/security/cve/CVE-2015-8139/", }, { category: "self", summary: "SUSE CVE CVE-2015-8140 page", url: "https://www.suse.com/security/cve/CVE-2015-8140/", }, { category: "self", summary: "SUSE CVE CVE-2015-8158 page", url: "https://www.suse.com/security/cve/CVE-2015-8158/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-04-28T13:45:26Z", generator: { date: "2016-04-28T13:45:26Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1177-1", initial_release_date: "2016-04-28T13:45:26Z", revision_history: [ { date: "2016-04-28T13:45:26Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "yast2-ntp-client-3.1.22-6.2.noarch", product: { name: "yast2-ntp-client-3.1.22-6.2.noarch", product_id: "yast2-ntp-client-3.1.22-6.2.noarch", }, }, { category: "product_version", name: "yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", product: { name: "yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", product_id: "yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.ppc64le", product: { name: "ntp-4.2.8p6-8.2.ppc64le", product_id: "ntp-4.2.8p6-8.2.ppc64le", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.ppc64le", product: { name: "ntp-doc-4.2.8p6-8.2.ppc64le", product_id: "ntp-doc-4.2.8p6-8.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.s390x", product: { name: "ntp-4.2.8p6-8.2.s390x", product_id: "ntp-4.2.8p6-8.2.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.s390x", product: { name: "ntp-doc-4.2.8p6-8.2.s390x", product_id: "ntp-doc-4.2.8p6-8.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p6-8.2.x86_64", product: { name: "ntp-4.2.8p6-8.2.x86_64", product_id: "ntp-4.2.8p6-8.2.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p6-8.2.x86_64", product: { name: "ntp-doc-4.2.8p6-8.2.x86_64", product_id: "ntp-doc-4.2.8p6-8.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1", product: { name: "SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-3.1.22-6.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", }, product_reference: "yast2-ntp-client-3.1.22-6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-devel-doc-3.1.22-6.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", }, product_reference: "yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", }, product_reference: "ntp-4.2.8p6-8.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", }, product_reference: "ntp-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", }, product_reference: "ntp-doc-4.2.8p6-8.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", }, product_reference: "ntp-doc-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-3.1.22-6.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", }, product_reference: "yast2-ntp-client-3.1.22-6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", }, product_reference: "ntp-4.2.8p6-8.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", }, product_reference: "ntp-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", }, product_reference: "ntp-doc-4.2.8p6-8.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", }, product_reference: "ntp-doc-4.2.8p6-8.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p6-8.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", }, product_reference: "ntp-doc-4.2.8p6-8.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "yast2-ntp-client-3.1.22-6.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", }, product_reference: "yast2-ntp-client-3.1.22-6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5300", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5300", }, ], notes: [ { category: "general", text: "The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-5300", url: "https://www.suse.com/security/cve/CVE-2015-5300", }, { category: "external", summary: "SUSE Bug 951629 for CVE-2015-5300", url: "https://bugzilla.suse.com/951629", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5300", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962624 for CVE-2015-5300", url: "https://bugzilla.suse.com/962624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-5300", }, { cve: "CVE-2015-7973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7973", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7973", url: "https://www.suse.com/security/cve/CVE-2015-7973", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7973", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7973", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7975", }, ], notes: [ { category: "general", text: "The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7975", url: "https://www.suse.com/security/cve/CVE-2015-7975", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7975", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962988 for CVE-2015-7975", url: "https://bugzilla.suse.com/962988", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7975", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "low", }, ], title: "CVE-2015-7975", }, { cve: "CVE-2015-7976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7976", }, ], notes: [ { category: "general", text: "The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7976", url: "https://www.suse.com/security/cve/CVE-2015-7976", }, { category: "external", summary: "SUSE Bug 962802 for CVE-2015-7976", url: "https://bugzilla.suse.com/962802", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7976", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "low", }, ], title: "CVE-2015-7976", }, { cve: "CVE-2015-7977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7977", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7977", url: "https://www.suse.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7977", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7977", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7977", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7978", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7978", url: "https://www.suse.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7978", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7978", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7978", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 963000 for CVE-2015-7978", url: "https://bugzilla.suse.com/963000", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-7978", }, { cve: "CVE-2015-7979", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7979", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-7979", url: "https://www.suse.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7979", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2015-7979", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7979", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2015-7979", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2015-7979", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-8138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8138", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8138", url: "https://www.suse.com/security/cve/CVE-2015-8138", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-8138", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8138", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 963002 for CVE-2015-8138", url: "https://bugzilla.suse.com/963002", }, { category: "external", summary: "SUSE Bug 974668 for CVE-2015-8138", url: "https://bugzilla.suse.com/974668", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-8138", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-8138", }, { cve: "CVE-2015-8139", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8139", }, ], notes: [ { category: "general", text: "ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8139", url: "https://www.suse.com/security/cve/CVE-2015-8139", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8139", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8139", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962997 for CVE-2015-8139", url: "https://bugzilla.suse.com/962997", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-8139", }, { cve: "CVE-2015-8140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8140", }, ], notes: [ { category: "general", text: "The ntpq protocol in NTP before 4.2.8p7 allows remote attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8140", url: "https://www.suse.com/security/cve/CVE-2015-8140", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-8140", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8140", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962994 for CVE-2015-8140", url: "https://bugzilla.suse.com/962994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "moderate", }, ], title: "CVE-2015-8140", }, { cve: "CVE-2015-8158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8158", }, ], notes: [ { category: "general", text: "The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8158", url: "https://www.suse.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8158", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962966 for CVE-2015-8158", url: "https://bugzilla.suse.com/962966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p6-8.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-ntp-client-3.1.22-6.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:yast2-ntp-client-devel-doc-3.1.22-6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2016-04-28T13:45:26Z", details: "low", }, ], title: "CVE-2015-8158", }, ], }
suse-su-2016:1278-1
Vulnerability from csaf_suse
Published
2016-05-11 12:37
Modified
2016-05-11 12:37
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
This update for ntp to 4.2.8p7 fixes the following issues:
* CVE-2016-1547, bsc#977459:
Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.
* CVE-2016-1548, bsc#977461: Interleave-pivot
* CVE-2016-1549, bsc#977451:
Sybil vulnerability: ephemeral association attack.
* CVE-2016-1550, bsc#977464: Improve NTP security against buffer
comparison timing attacks.
* CVE-2016-1551, bsc#977450:
Refclock impersonation vulnerability
* CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig
directives will cause an assertion botch in ntpd.
* CVE-2016-2517, bsc#977455: remote configuration trustedkey/
requestkey/controlkey values are not properly validated.
* CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7
causes array wraparound with MATCH_ASSOC.
* CVE-2016-2519, bsc#977458: ctl_getitem() return value not
always checked.
* This update also improves the fixes for:
CVE-2015-7704, CVE-2015-7705, CVE-2015-7974
Bugs fixed:
- Restrict the parser in the startup script to the first
occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).
Patchnames
slessp4-ntp-12553
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "\nThis update for ntp to 4.2.8p7 fixes the following issues:\n\n* CVE-2016-1547, bsc#977459:\n Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.\n* CVE-2016-1548, bsc#977461: Interleave-pivot\n* CVE-2016-1549, bsc#977451:\n Sybil vulnerability: ephemeral association attack.\n* CVE-2016-1550, bsc#977464: Improve NTP security against buffer\n comparison timing attacks.\n* CVE-2016-1551, bsc#977450:\n Refclock impersonation vulnerability\n* CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig\n directives will cause an assertion botch in ntpd.\n* CVE-2016-2517, bsc#977455: remote configuration trustedkey/\n requestkey/controlkey values are not properly validated.\n* CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7\n causes array wraparound with MATCH_ASSOC.\n* CVE-2016-2519, bsc#977458: ctl_getitem() return value not\n always checked.\n* This update also improves the fixes for:\n CVE-2015-7704, CVE-2015-7705, CVE-2015-7974\n\nBugs fixed:\n- Restrict the parser in the startup script to the first\n occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).\n", title: "Description of the patch", }, { category: "details", text: "slessp4-ntp-12553", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1278-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1278-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161278-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1278-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-May/002054.html", }, { category: "self", summary: "SUSE Bug 957226", url: "https://bugzilla.suse.com/957226", }, { category: "self", summary: "SUSE Bug 977446", url: "https://bugzilla.suse.com/977446", }, { category: "self", summary: "SUSE Bug 977450", url: "https://bugzilla.suse.com/977450", }, { category: "self", summary: "SUSE Bug 977451", url: "https://bugzilla.suse.com/977451", }, { category: "self", summary: "SUSE Bug 977452", url: "https://bugzilla.suse.com/977452", }, { category: "self", summary: "SUSE Bug 977455", url: "https://bugzilla.suse.com/977455", }, { category: "self", summary: "SUSE Bug 977457", url: "https://bugzilla.suse.com/977457", }, { category: "self", summary: "SUSE Bug 977458", url: "https://bugzilla.suse.com/977458", }, { category: "self", summary: "SUSE Bug 977459", url: "https://bugzilla.suse.com/977459", }, { category: "self", summary: "SUSE Bug 977461", url: "https://bugzilla.suse.com/977461", }, { category: "self", summary: "SUSE Bug 977464", url: "https://bugzilla.suse.com/977464", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2016-1547 page", url: "https://www.suse.com/security/cve/CVE-2016-1547/", }, { category: "self", summary: "SUSE CVE CVE-2016-1548 page", url: "https://www.suse.com/security/cve/CVE-2016-1548/", }, { category: "self", summary: "SUSE CVE CVE-2016-1549 page", url: "https://www.suse.com/security/cve/CVE-2016-1549/", }, { category: "self", summary: "SUSE CVE CVE-2016-1550 page", url: "https://www.suse.com/security/cve/CVE-2016-1550/", }, { category: "self", summary: "SUSE CVE CVE-2016-1551 page", url: "https://www.suse.com/security/cve/CVE-2016-1551/", }, { category: "self", summary: "SUSE CVE CVE-2016-2516 page", url: "https://www.suse.com/security/cve/CVE-2016-2516/", }, { category: "self", summary: "SUSE CVE CVE-2016-2517 page", url: "https://www.suse.com/security/cve/CVE-2016-2517/", }, { category: "self", summary: "SUSE CVE CVE-2016-2518 page", url: "https://www.suse.com/security/cve/CVE-2016-2518/", }, { category: "self", summary: "SUSE CVE CVE-2016-2519 page", url: "https://www.suse.com/security/cve/CVE-2016-2519/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-05-11T12:37:44Z", generator: { date: "2016-05-11T12:37:44Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1278-1", initial_release_date: "2016-05-11T12:37:44Z", revision_history: [ { date: "2016-05-11T12:37:44Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.i586", product: { name: "ntp-4.2.8p7-11.1.i586", product_id: "ntp-4.2.8p7-11.1.i586", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.i586", product: { name: "ntp-doc-4.2.8p7-11.1.i586", product_id: "ntp-doc-4.2.8p7-11.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.ia64", product: { name: "ntp-4.2.8p7-11.1.ia64", product_id: "ntp-4.2.8p7-11.1.ia64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.ia64", product: { name: "ntp-doc-4.2.8p7-11.1.ia64", product_id: "ntp-doc-4.2.8p7-11.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.ppc64", product: { name: "ntp-4.2.8p7-11.1.ppc64", product_id: "ntp-4.2.8p7-11.1.ppc64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.ppc64", product: { name: "ntp-doc-4.2.8p7-11.1.ppc64", product_id: "ntp-doc-4.2.8p7-11.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.s390x", product: { name: "ntp-4.2.8p7-11.1.s390x", product_id: "ntp-4.2.8p7-11.1.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.s390x", product: { name: "ntp-doc-4.2.8p7-11.1.s390x", product_id: "ntp-doc-4.2.8p7-11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.x86_64", product: { name: "ntp-4.2.8p7-11.1.x86_64", product_id: "ntp-4.2.8p7-11.1.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.x86_64", product: { name: "ntp-doc-4.2.8p7-11.1.x86_64", product_id: "ntp-doc-4.2.8p7-11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", }, product_reference: "ntp-4.2.8p7-11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", }, product_reference: "ntp-4.2.8p7-11.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", }, product_reference: "ntp-4.2.8p7-11.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", }, product_reference: "ntp-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", }, product_reference: "ntp-doc-4.2.8p7-11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", }, product_reference: "ntp-doc-4.2.8p7-11.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", }, product_reference: "ntp-doc-4.2.8p7-11.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", }, product_reference: "ntp-4.2.8p7-11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", }, product_reference: "ntp-4.2.8p7-11.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", }, product_reference: "ntp-4.2.8p7-11.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", }, product_reference: "ntp-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", }, product_reference: "ntp-doc-4.2.8p7-11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", }, product_reference: "ntp-doc-4.2.8p7-11.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", }, product_reference: "ntp-doc-4.2.8p7-11.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2016-1547", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1547", }, ], notes: [ { category: "general", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1547", url: "https://www.suse.com/security/cve/CVE-2016-1547", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-1547", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1547", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-1547", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-1547", url: "https://bugzilla.suse.com/982064", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-1547", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "moderate", }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1548", }, ], notes: [ { category: "general", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1548", url: "https://www.suse.com/security/cve/CVE-2016-1548", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-1548", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1548", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-1548", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-1548", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "moderate", }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1549", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1549", }, ], notes: [ { category: "general", text: "A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1549", url: "https://www.suse.com/security/cve/CVE-2016-1549", }, { category: "external", summary: "SUSE Bug 1083424 for CVE-2016-1549", url: "https://bugzilla.suse.com/1083424", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1549", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977451 for CVE-2016-1549", url: "https://bugzilla.suse.com/977451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "low", }, ], title: "CVE-2016-1549", }, { cve: "CVE-2016-1550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1550", }, ], notes: [ { category: "general", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1550", url: "https://www.suse.com/security/cve/CVE-2016-1550", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1550", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977464 for CVE-2016-1550", url: "https://bugzilla.suse.com/977464", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "low", }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-1551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1551", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1551", url: "https://www.suse.com/security/cve/CVE-2016-1551", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1551", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977450 for CVE-2016-1551", url: "https://bugzilla.suse.com/977450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "low", }, ], title: "CVE-2016-1551", }, { cve: "CVE-2016-2516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2516", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2516", url: "https://www.suse.com/security/cve/CVE-2016-2516", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2516", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977452 for CVE-2016-2516", url: "https://bugzilla.suse.com/977452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "moderate", }, ], title: "CVE-2016-2516", }, { cve: "CVE-2016-2517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2517", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2517", url: "https://www.suse.com/security/cve/CVE-2016-2517", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2517", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977455 for CVE-2016-2517", url: "https://bugzilla.suse.com/977455", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "moderate", }, ], title: "CVE-2016-2517", }, { cve: "CVE-2016-2518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2518", }, ], notes: [ { category: "general", text: "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2518", url: "https://www.suse.com/security/cve/CVE-2016-2518", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2518", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977457 for CVE-2016-2518", url: "https://bugzilla.suse.com/977457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "low", }, ], title: "CVE-2016-2518", }, { cve: "CVE-2016-2519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2519", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2519", url: "https://www.suse.com/security/cve/CVE-2016-2519", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-2519", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2519", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977458 for CVE-2016-2519", url: "https://bugzilla.suse.com/977458", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-11T12:37:44Z", details: "moderate", }, ], title: "CVE-2016-2519", }, ], }
suse-su-2016:1568-1
Vulnerability from csaf_suse
Published
2016-06-14 06:45
Modified
2016-06-14 06:45
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
ntp was updated to version 4.2.8p8 to fix 17 security issues.
These security issues were fixed:
- CVE-2016-4956: Broadcast interleave (bsc#982068).
- CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC (bsc#977457).
- CVE-2016-2519: ctl_getitem() return value not always checked (bsc#977458).
- CVE-2016-4954: Processing spoofed server packets (bsc#982066).
- CVE-2016-4955: Autokey association reset (bsc#982067).
- CVE-2015-7974: NTP did not verify peer associations of symmetric keys when authenticating packets, which might allowed remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a 'skeleton key (bsc#962960).
- CVE-2016-4957: CRYPTO_NAK crash (bsc#982064).
- CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch (bsc#977452).
- CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated (bsc#977455).
- CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065).
- CVE-2016-1547: CRYPTO-NAK DoS (bsc#977459).
- CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering (bsc#977450).
- CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA: authdecrypt-timing (bsc#977464).
- CVE-2016-1548: Interleave-pivot - MITIGATION ONLY (bsc#977461).
- CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY (bsc#977451).
This release also contained improved patches for CVE-2015-7704, CVE-2015-7705, CVE-2015-7974.
These non-security issues were fixed:
- bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice.
- bsc#981422: Don't ignore SIGCHILD because it breaks wait().
- bsc#979981: ntp-wait does not accept fractional seconds, so use 1 instead of 0.2 in ntp-wait.service.
- Separate the creation of ntp.keys and key #1 in it to avoid problems when upgrading installations that have the file, but no key #1, which is needed e.g. by 'rcntp addserver'.
- bsc#957226: Restrict the parser in the startup script to the first occurrance of 'keys' and 'controlkey' in ntp.conf.
Patchnames
SUSE-SLE-DESKTOP-12-2016-933,SUSE-SLE-SERVER-12-2016-933
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "ntp was updated to version 4.2.8p8 to fix 17 security issues.\n\nThese security issues were fixed:\n- CVE-2016-4956: Broadcast interleave (bsc#982068).\n- CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC (bsc#977457).\n- CVE-2016-2519: ctl_getitem() return value not always checked (bsc#977458).\n- CVE-2016-4954: Processing spoofed server packets (bsc#982066).\n- CVE-2016-4955: Autokey association reset (bsc#982067).\n- CVE-2015-7974: NTP did not verify peer associations of symmetric keys when authenticating packets, which might allowed remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a 'skeleton key (bsc#962960).\n- CVE-2016-4957: CRYPTO_NAK crash (bsc#982064).\n- CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch (bsc#977452).\n- CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated (bsc#977455).\n- CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065).\n- CVE-2016-1547: CRYPTO-NAK DoS (bsc#977459).\n- CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering (bsc#977450).\n- CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA: authdecrypt-timing (bsc#977464).\n- CVE-2016-1548: Interleave-pivot - MITIGATION ONLY (bsc#977461).\n- CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY (bsc#977451).\n\nThis release also contained improved patches for CVE-2015-7704, CVE-2015-7705, CVE-2015-7974.\n\nThese non-security issues were fixed:\n- bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice.\n- bsc#981422: Don't ignore SIGCHILD because it breaks wait().\n- bsc#979981: ntp-wait does not accept fractional seconds, so use 1 instead of 0.2 in ntp-wait.service.\n- Separate the creation of ntp.keys and key #1 in it to avoid problems when upgrading installations that have the file, but no key #1, which is needed e.g. by 'rcntp addserver'.\n- bsc#957226: Restrict the parser in the startup script to the first occurrance of 'keys' and 'controlkey' in ntp.conf.\n ", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-2016-933,SUSE-SLE-SERVER-12-2016-933", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1568-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1568-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161568-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1568-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-June/002112.html", }, { category: "self", summary: "SUSE Bug 957226", url: "https://bugzilla.suse.com/957226", }, { category: "self", summary: "SUSE Bug 962960", url: "https://bugzilla.suse.com/962960", }, { category: "self", summary: "SUSE Bug 977450", url: "https://bugzilla.suse.com/977450", }, { category: "self", summary: "SUSE Bug 977451", url: "https://bugzilla.suse.com/977451", }, { category: "self", summary: "SUSE Bug 977452", url: "https://bugzilla.suse.com/977452", }, { category: "self", summary: "SUSE Bug 977455", url: "https://bugzilla.suse.com/977455", }, { category: "self", summary: "SUSE Bug 977457", url: "https://bugzilla.suse.com/977457", }, { category: "self", summary: "SUSE Bug 977458", url: "https://bugzilla.suse.com/977458", }, { category: "self", summary: "SUSE Bug 977459", url: "https://bugzilla.suse.com/977459", }, { category: "self", summary: "SUSE Bug 977461", url: "https://bugzilla.suse.com/977461", }, { category: "self", summary: "SUSE Bug 977464", url: "https://bugzilla.suse.com/977464", }, { category: "self", summary: "SUSE Bug 979302", url: "https://bugzilla.suse.com/979302", }, { category: "self", summary: "SUSE Bug 979981", url: "https://bugzilla.suse.com/979981", }, { category: "self", summary: "SUSE Bug 981422", url: "https://bugzilla.suse.com/981422", }, { category: "self", summary: "SUSE Bug 982064", url: "https://bugzilla.suse.com/982064", }, { category: "self", summary: "SUSE Bug 982065", url: "https://bugzilla.suse.com/982065", }, { category: "self", summary: "SUSE Bug 982066", url: "https://bugzilla.suse.com/982066", }, { category: "self", summary: "SUSE Bug 982067", url: "https://bugzilla.suse.com/982067", }, { category: "self", summary: "SUSE Bug 982068", url: "https://bugzilla.suse.com/982068", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2016-1547 page", url: "https://www.suse.com/security/cve/CVE-2016-1547/", }, { category: "self", summary: "SUSE CVE CVE-2016-1548 page", url: "https://www.suse.com/security/cve/CVE-2016-1548/", }, { category: "self", summary: "SUSE CVE CVE-2016-1549 page", url: "https://www.suse.com/security/cve/CVE-2016-1549/", }, { category: "self", summary: "SUSE CVE CVE-2016-1550 page", url: "https://www.suse.com/security/cve/CVE-2016-1550/", }, { category: "self", summary: "SUSE CVE CVE-2016-1551 page", url: "https://www.suse.com/security/cve/CVE-2016-1551/", }, { category: "self", summary: "SUSE CVE CVE-2016-2516 page", url: "https://www.suse.com/security/cve/CVE-2016-2516/", }, { category: "self", summary: "SUSE CVE CVE-2016-2517 page", url: "https://www.suse.com/security/cve/CVE-2016-2517/", }, { category: "self", summary: "SUSE CVE CVE-2016-2518 page", url: "https://www.suse.com/security/cve/CVE-2016-2518/", }, { category: "self", summary: "SUSE CVE CVE-2016-2519 page", url: "https://www.suse.com/security/cve/CVE-2016-2519/", }, { category: "self", summary: "SUSE CVE CVE-2016-4953 page", url: "https://www.suse.com/security/cve/CVE-2016-4953/", }, { category: "self", summary: "SUSE CVE CVE-2016-4954 page", url: "https://www.suse.com/security/cve/CVE-2016-4954/", }, { category: "self", summary: "SUSE CVE CVE-2016-4955 page", url: "https://www.suse.com/security/cve/CVE-2016-4955/", }, { category: "self", summary: "SUSE CVE CVE-2016-4956 page", url: "https://www.suse.com/security/cve/CVE-2016-4956/", }, { category: "self", summary: "SUSE CVE CVE-2016-4957 page", url: "https://www.suse.com/security/cve/CVE-2016-4957/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-06-14T06:45:46Z", generator: { date: "2016-06-14T06:45:46Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1568-1", initial_release_date: "2016-06-14T06:45:46Z", revision_history: [ { date: "2016-06-14T06:45:46Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p8-46.8.1.ppc64le", product: { name: "ntp-4.2.8p8-46.8.1.ppc64le", product_id: "ntp-4.2.8p8-46.8.1.ppc64le", }, }, { category: "product_version", name: "ntp-doc-4.2.8p8-46.8.1.ppc64le", product: { name: "ntp-doc-4.2.8p8-46.8.1.ppc64le", product_id: "ntp-doc-4.2.8p8-46.8.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p8-46.8.1.s390x", product: { name: "ntp-4.2.8p8-46.8.1.s390x", product_id: "ntp-4.2.8p8-46.8.1.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p8-46.8.1.s390x", product: { name: "ntp-doc-4.2.8p8-46.8.1.s390x", product_id: "ntp-doc-4.2.8p8-46.8.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p8-46.8.1.x86_64", product: { name: "ntp-4.2.8p8-46.8.1.x86_64", product_id: "ntp-4.2.8p8-46.8.1.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p8-46.8.1.x86_64", product: { name: "ntp-doc-4.2.8p8-46.8.1.x86_64", product_id: "ntp-doc-4.2.8p8-46.8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12", product_identification_helper: { cpe: "cpe:/o:suse:sled:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12", product: { name: "SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12", product_identification_helper: { cpe: "cpe:/o:suse:sles:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", }, product_reference: "ntp-4.2.8p8-46.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", }, product_reference: "ntp-4.2.8p8-46.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", }, product_reference: "ntp-4.2.8p8-46.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", }, product_reference: "ntp-4.2.8p8-46.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", }, product_reference: "ntp-4.2.8p8-46.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", }, product_reference: "ntp-4.2.8p8-46.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p8-46.8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", }, product_reference: "ntp-4.2.8p8-46.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p8-46.8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", }, product_reference: "ntp-doc-4.2.8p8-46.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, ], }, vulnerabilities: [ { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2016-1547", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1547", }, ], notes: [ { category: "general", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1547", url: "https://www.suse.com/security/cve/CVE-2016-1547", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-1547", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1547", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-1547", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-1547", url: "https://bugzilla.suse.com/982064", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-1547", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1548", }, ], notes: [ { category: "general", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1548", url: "https://www.suse.com/security/cve/CVE-2016-1548", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-1548", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1548", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-1548", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-1548", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1549", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1549", }, ], notes: [ { category: "general", text: "A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1549", url: "https://www.suse.com/security/cve/CVE-2016-1549", }, { category: "external", summary: "SUSE Bug 1083424 for CVE-2016-1549", url: "https://bugzilla.suse.com/1083424", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1549", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977451 for CVE-2016-1549", url: "https://bugzilla.suse.com/977451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-1549", }, { cve: "CVE-2016-1550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1550", }, ], notes: [ { category: "general", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1550", url: "https://www.suse.com/security/cve/CVE-2016-1550", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1550", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977464 for CVE-2016-1550", url: "https://bugzilla.suse.com/977464", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-1551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1551", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1551", url: "https://www.suse.com/security/cve/CVE-2016-1551", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1551", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977450 for CVE-2016-1551", url: "https://bugzilla.suse.com/977450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-1551", }, { cve: "CVE-2016-2516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2516", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2516", url: "https://www.suse.com/security/cve/CVE-2016-2516", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2516", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977452 for CVE-2016-2516", url: "https://bugzilla.suse.com/977452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-2516", }, { cve: "CVE-2016-2517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2517", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2517", url: "https://www.suse.com/security/cve/CVE-2016-2517", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2517", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977455 for CVE-2016-2517", url: "https://bugzilla.suse.com/977455", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-2517", }, { cve: "CVE-2016-2518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2518", }, ], notes: [ { category: "general", text: "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2518", url: "https://www.suse.com/security/cve/CVE-2016-2518", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2518", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977457 for CVE-2016-2518", url: "https://bugzilla.suse.com/977457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-2518", }, { cve: "CVE-2016-2519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2519", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2519", url: "https://www.suse.com/security/cve/CVE-2016-2519", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-2519", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2519", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977458 for CVE-2016-2519", url: "https://bugzilla.suse.com/977458", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-2519", }, { cve: "CVE-2016-4953", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4953", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4953", url: "https://www.suse.com/security/cve/CVE-2016-4953", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-4953", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-4953", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4953", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-4953", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-4953", }, { cve: "CVE-2016-4954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4954", }, ], notes: [ { category: "general", text: "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4954", url: "https://www.suse.com/security/cve/CVE-2016-4954", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4954", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982066 for CVE-2016-4954", url: "https://bugzilla.suse.com/982066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-4954", }, { cve: "CVE-2016-4955", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4955", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4955", url: "https://www.suse.com/security/cve/CVE-2016-4955", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4955", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982067 for CVE-2016-4955", url: "https://bugzilla.suse.com/982067", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-4955", }, { cve: "CVE-2016-4956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4956", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4956", url: "https://www.suse.com/security/cve/CVE-2016-4956", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-4956", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4956", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-4956", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "low", }, ], title: "CVE-2016-4956", }, { cve: "CVE-2016-4957", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4957", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-1547.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4957", url: "https://www.suse.com/security/cve/CVE-2016-4957", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-4957", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4957", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-4957", url: "https://bugzilla.suse.com/982064", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Desktop 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server 12:ntp-doc-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-4.2.8p8-46.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ntp-doc-4.2.8p8-46.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-06-14T06:45:46Z", details: "moderate", }, ], title: "CVE-2016-4957", }, ], }
suse-su-2016:1291-1
Vulnerability from csaf_suse
Published
2016-05-12 14:58
Modified
2016-05-12 14:58
Summary
Security update for ntp
Notes
Title of the patch
Security update for ntp
Description of the patch
This update for ntp to 4.2.8p7 fixes the following issues:
* CVE-2016-1547, bsc#977459:
Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.
* CVE-2016-1548, bsc#977461: Interleave-pivot
* CVE-2016-1549, bsc#977451:
Sybil vulnerability: ephemeral association attack.
* CVE-2016-1550, bsc#977464: Improve NTP security against buffer
comparison timing attacks.
* CVE-2016-1551, bsc#977450:
Refclock impersonation vulnerability
* CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig
directives will cause an assertion botch in ntpd.
* CVE-2016-2517, bsc#977455: remote configuration trustedkey/
requestkey/controlkey values are not properly validated.
* CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7
causes array wraparound with MATCH_ASSOC.
* CVE-2016-2519, bsc#977458: ctl_getitem() return value not
always checked.
* This update also improves the fixes for:
CVE-2015-7704, CVE-2015-7705, CVE-2015-7974
Bugs fixed:
- Restrict the parser in the startup script to the first
occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-764,SUSE-SLE-SERVER-12-SP1-2016-764
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ntp", title: "Title of the patch", }, { category: "description", text: "\nThis update for ntp to 4.2.8p7 fixes the following issues:\n\n* CVE-2016-1547, bsc#977459:\n Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.\n* CVE-2016-1548, bsc#977461: Interleave-pivot\n* CVE-2016-1549, bsc#977451:\n Sybil vulnerability: ephemeral association attack.\n* CVE-2016-1550, bsc#977464: Improve NTP security against buffer\n comparison timing attacks.\n* CVE-2016-1551, bsc#977450:\n Refclock impersonation vulnerability\n* CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig\n directives will cause an assertion botch in ntpd.\n* CVE-2016-2517, bsc#977455: remote configuration trustedkey/\n requestkey/controlkey values are not properly validated.\n* CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7\n causes array wraparound with MATCH_ASSOC.\n* CVE-2016-2519, bsc#977458: ctl_getitem() return value not\n always checked.\n* This update also improves the fixes for:\n CVE-2015-7704, CVE-2015-7705, CVE-2015-7974\n\nBugs fixed:\n- Restrict the parser in the startup script to the first\n occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP1-2016-764,SUSE-SLE-SERVER-12-SP1-2016-764", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1291-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:1291-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20161291-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:1291-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-May/002057.html", }, { category: "self", summary: "SUSE Bug 957226", url: "https://bugzilla.suse.com/957226", }, { category: "self", summary: "SUSE Bug 977446", url: "https://bugzilla.suse.com/977446", }, { category: "self", summary: "SUSE Bug 977450", url: "https://bugzilla.suse.com/977450", }, { category: "self", summary: "SUSE Bug 977451", url: "https://bugzilla.suse.com/977451", }, { category: "self", summary: "SUSE Bug 977452", url: "https://bugzilla.suse.com/977452", }, { category: "self", summary: "SUSE Bug 977455", url: "https://bugzilla.suse.com/977455", }, { category: "self", summary: "SUSE Bug 977457", url: "https://bugzilla.suse.com/977457", }, { category: "self", summary: "SUSE Bug 977458", url: "https://bugzilla.suse.com/977458", }, { category: "self", summary: "SUSE Bug 977459", url: "https://bugzilla.suse.com/977459", }, { category: "self", summary: "SUSE Bug 977461", url: "https://bugzilla.suse.com/977461", }, { category: "self", summary: "SUSE Bug 977464", url: "https://bugzilla.suse.com/977464", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2016-1547 page", url: "https://www.suse.com/security/cve/CVE-2016-1547/", }, { category: "self", summary: "SUSE CVE CVE-2016-1548 page", url: "https://www.suse.com/security/cve/CVE-2016-1548/", }, { category: "self", summary: "SUSE CVE CVE-2016-1549 page", url: "https://www.suse.com/security/cve/CVE-2016-1549/", }, { category: "self", summary: "SUSE CVE CVE-2016-1550 page", url: "https://www.suse.com/security/cve/CVE-2016-1550/", }, { category: "self", summary: "SUSE CVE CVE-2016-1551 page", url: "https://www.suse.com/security/cve/CVE-2016-1551/", }, { category: "self", summary: "SUSE CVE CVE-2016-2516 page", url: "https://www.suse.com/security/cve/CVE-2016-2516/", }, { category: "self", summary: "SUSE CVE CVE-2016-2517 page", url: "https://www.suse.com/security/cve/CVE-2016-2517/", }, { category: "self", summary: "SUSE CVE CVE-2016-2518 page", url: "https://www.suse.com/security/cve/CVE-2016-2518/", }, { category: "self", summary: "SUSE CVE CVE-2016-2519 page", url: "https://www.suse.com/security/cve/CVE-2016-2519/", }, ], title: "Security update for ntp", tracking: { current_release_date: "2016-05-12T14:58:24Z", generator: { date: "2016-05-12T14:58:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:1291-1", initial_release_date: "2016-05-12T14:58:24Z", revision_history: [ { date: "2016-05-12T14:58:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.ppc64le", product: { name: "ntp-4.2.8p7-11.1.ppc64le", product_id: "ntp-4.2.8p7-11.1.ppc64le", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.ppc64le", product: { name: "ntp-doc-4.2.8p7-11.1.ppc64le", product_id: "ntp-doc-4.2.8p7-11.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.s390x", product: { name: "ntp-4.2.8p7-11.1.s390x", product_id: "ntp-4.2.8p7-11.1.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.s390x", product: { name: "ntp-doc-4.2.8p7-11.1.s390x", product_id: "ntp-doc-4.2.8p7-11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p7-11.1.x86_64", product: { name: "ntp-4.2.8p7-11.1.x86_64", product_id: "ntp-4.2.8p7-11.1.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p7-11.1.x86_64", product: { name: "ntp-doc-4.2.8p7-11.1.x86_64", product_id: "ntp-doc-4.2.8p7-11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1", product: { name: "SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", }, product_reference: "ntp-4.2.8p7-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", }, product_reference: "ntp-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", }, product_reference: "ntp-doc-4.2.8p7-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", }, product_reference: "ntp-4.2.8p7-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", }, product_reference: "ntp-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", }, product_reference: "ntp-doc-4.2.8p7-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", }, product_reference: "ntp-doc-4.2.8p7-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p7-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", }, product_reference: "ntp-doc-4.2.8p7-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2016-1547", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1547", }, ], notes: [ { category: "general", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1547", url: "https://www.suse.com/security/cve/CVE-2016-1547", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-1547", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1547", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-1547", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-1547", url: "https://bugzilla.suse.com/982064", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-1547", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "moderate", }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1548", }, ], notes: [ { category: "general", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1548", url: "https://www.suse.com/security/cve/CVE-2016-1548", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-1548", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1548", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-1548", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-1548", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "moderate", }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1549", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1549", }, ], notes: [ { category: "general", text: "A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1549", url: "https://www.suse.com/security/cve/CVE-2016-1549", }, { category: "external", summary: "SUSE Bug 1083424 for CVE-2016-1549", url: "https://bugzilla.suse.com/1083424", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1549", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977451 for CVE-2016-1549", url: "https://bugzilla.suse.com/977451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "low", }, ], title: "CVE-2016-1549", }, { cve: "CVE-2016-1550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1550", }, ], notes: [ { category: "general", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1550", url: "https://www.suse.com/security/cve/CVE-2016-1550", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1550", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977464 for CVE-2016-1550", url: "https://bugzilla.suse.com/977464", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "low", }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-1551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1551", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1551", url: "https://www.suse.com/security/cve/CVE-2016-1551", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1551", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977450 for CVE-2016-1551", url: "https://bugzilla.suse.com/977450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "low", }, ], title: "CVE-2016-1551", }, { cve: "CVE-2016-2516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2516", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2516", url: "https://www.suse.com/security/cve/CVE-2016-2516", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2516", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977452 for CVE-2016-2516", url: "https://bugzilla.suse.com/977452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "moderate", }, ], title: "CVE-2016-2516", }, { cve: "CVE-2016-2517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2517", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2517", url: "https://www.suse.com/security/cve/CVE-2016-2517", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2517", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977455 for CVE-2016-2517", url: "https://bugzilla.suse.com/977455", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "moderate", }, ], title: "CVE-2016-2517", }, { cve: "CVE-2016-2518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2518", }, ], notes: [ { category: "general", text: "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2518", url: "https://www.suse.com/security/cve/CVE-2016-2518", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2518", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977457 for CVE-2016-2518", url: "https://bugzilla.suse.com/977457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "low", }, ], title: "CVE-2016-2518", }, { cve: "CVE-2016-2519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2519", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2519", url: "https://www.suse.com/security/cve/CVE-2016-2519", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-2519", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2519", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977458 for CVE-2016-2519", url: "https://bugzilla.suse.com/977458", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-4.2.8p7-11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ntp-doc-4.2.8p7-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-05-12T14:58:24Z", details: "moderate", }, ], title: "CVE-2016-2519", }, ], }
ghsa-26v6-r4x8-vv44
Vulnerability from github
Published
2022-05-13 01:10
Modified
2025-04-12 12:56
Severity ?
Details
NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."
{ affected: [], aliases: [ "CVE-2015-7974", ], database_specific: { cwe_ids: [ "CWE-287", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2016-01-26T19:59:00Z", severity: "HIGH", }, details: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", id: "GHSA-26v6-r4x8-vv44", modified: "2025-04-12T12:56:27Z", published: "2022-05-13T01:10:31Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7974", }, { type: "WEB", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { type: "WEB", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { type: "WEB", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { type: "WEB", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201607-15", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20171031-0001", }, { type: "WEB", url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, { type: "WEB", url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { type: "WEB", url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { type: "WEB", url: "http://www.debian.org/security/2016/dsa-3629", }, { type: "WEB", url: "http://www.securityfocus.com/bid/81960", }, { type: "WEB", url: "http://www.securitytracker.com/id/1034782", }, { type: "WEB", url: "http://www.talosintel.com/reports/TALOS-2016-0071", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", type: "CVSS_V3", }, ], }
fkie_cve-2015-7974
Vulnerability from fkie_nvd
Published
2016-01-26 19:59
Modified
2025-04-12 10:46
Severity ?
Summary
NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ntp | ntp | * | |
ntp | ntp | * | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
ntp | ntp | 4.2.8 | |
siemens | tim_4r-ie_firmware | * | |
siemens | tim_4r-ie | - | |
siemens | tim_4r-ie_dnp3_firmware | * | |
siemens | tim_4r-ie_dnp3 | - | |
netapp | clustered_data_ontap | - | |
netapp | oncommand_balance | - | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", matchCriteriaId: "C240BAAB-8C12-4501-9DC6-FB877304E908", versionEndExcluding: "4.2.8", versionStartIncluding: "4.2.0", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", matchCriteriaId: "3207DA93-AFE7-45D8-90DA-A12F6AB76293", versionEndExcluding: "4.3.90", versionStartIncluding: "4.3.0", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*", matchCriteriaId: "EEA51D83-5841-4335-AF07-7A43C118CAAE", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*", matchCriteriaId: "C855BBD2-2B38-4EFF-9DBE-CA61CCACD0DE", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*", matchCriteriaId: "49ADE0C3-F75C-4EC0-8805-56013F0EB92C", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*", matchCriteriaId: "D8FF625A-EFA3-43D1-8698-4A37AE31A07C", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*", matchCriteriaId: "E3B99BBD-97FE-4615-905A-A614592226F8", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*", matchCriteriaId: "E7A9AD3A-F030-4331-B52A-518BD963AB8A", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*", matchCriteriaId: "C293B8BE-6691-4944-BCD6-25EB98CABC73", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*", matchCriteriaId: "CEA650F8-2576-494A-A861-61572CA319D0", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*", matchCriteriaId: "4ED21EE8-7CBF-4BC5-BFC3-185D41296238", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*", matchCriteriaId: "C76A0B44-13DE-4173-8D05-DA54F6A71759", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*", matchCriteriaId: "1450241C-2F6D-4122-B33C-D78D065BA403", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*", matchCriteriaId: "721AFD22-91D3-488E-A5E6-DD84C86E412B", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*", matchCriteriaId: "8D6ADDB1-2E96-4FF6-AE95-4B06654D38B0", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*", matchCriteriaId: "41E44E9F-6383-4E12-AEDC-B653FEA77A48", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*", matchCriteriaId: "466D9A37-2658-4695-9429-0C6BF4A631C2", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*", matchCriteriaId: "99774181-5F12-446C-AC2C-DB1C52295EED", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*", matchCriteriaId: "4427EE6D-3F79-4FF5-B3EC-EE6BD01562CE", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*", matchCriteriaId: "99C71C00-7222-483B-AEFB-159337BD3C92", vulnerable: true, }, { criteria: "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*", matchCriteriaId: "75A9AA28-1B20-44BB-815C-7294A53E910E", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E0730ED6-676B-4200-BC07-C0B4531B242C", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:tim_4r-ie:-:*:*:*:*:*:*:*", matchCriteriaId: "0B87B16C-9E9F-448B-9255-B2BB2B8CAD63", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E16E82E3-9A85-41A4-8A33-12AE45A1B584", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:tim_4r-ie_dnp3:-:*:*:*:*:*:*:*", matchCriteriaId: "EE27728D-D37B-43FC-BA8A-0E930DDBD10B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", matchCriteriaId: "1FE996B1-6951-4F85-AA58-B99A379D2163", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", matchCriteriaId: "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", }, { lang: "es", value: "NTP 4.x en versiones anteriores a 4.2.8p6 y 4.3.x en versiones anteriores a 4.3.90 no verifica las asociaciones del par de las claves simétricas cuando autentica paquetes, lo que podría permitir a atacante remotos llevar a cabo ataques de suplantación de identidad a través de una clave de confianza arbitraria, también conocida como \"skeleton key\".", }, ], id: "CVE-2015-7974", lastModified: "2025-04-12T10:46:40.837", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.7, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, exploitabilityScore: 3.1, impactScore: 4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2016-01-26T19:59:00.107", references: [ { source: "cve@mitre.org", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2016/dsa-3629", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/81960", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1034782", }, { source: "cve@mitre.org", tags: [ "Exploit", "Third Party Advisory", ], url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201607-15", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "US Government Resource", ], url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "http://bugs.ntp.org/show_bug.cgi?id=2936", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2583.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://support.ntp.org/bin/view/Main/NtpBug2936", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2016/dsa-3629", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/81960", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1034782", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "http://www.talosintel.com/reports/TALOS-2016-0071/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201607-15", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20171031-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "US Government Resource", ], url: "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-287", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
opensuse-su-2024:10181-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ntp-4.2.8p9-1.1 on GA media
Notes
Title of the patch
ntp-4.2.8p9-1.1 on GA media
Description of the patch
These are all security issues fixed in the ntp-4.2.8p9-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10181
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "ntp-4.2.8p9-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the ntp-4.2.8p9-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10181", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10181-1.json", }, { category: "self", summary: "SUSE CVE CVE-2009-0159 page", url: "https://www.suse.com/security/cve/CVE-2009-0159/", }, { category: "self", summary: "SUSE CVE CVE-2009-1252 page", url: "https://www.suse.com/security/cve/CVE-2009-1252/", }, { category: "self", summary: "SUSE CVE CVE-2013-5211 page", url: "https://www.suse.com/security/cve/CVE-2013-5211/", }, { category: "self", summary: "SUSE CVE CVE-2014-9293 page", url: "https://www.suse.com/security/cve/CVE-2014-9293/", }, { category: "self", summary: "SUSE CVE CVE-2014-9294 page", url: "https://www.suse.com/security/cve/CVE-2014-9294/", }, { category: "self", summary: "SUSE CVE CVE-2014-9295 page", url: "https://www.suse.com/security/cve/CVE-2014-9295/", }, { category: "self", summary: "SUSE CVE CVE-2014-9296 page", url: "https://www.suse.com/security/cve/CVE-2014-9296/", }, { category: "self", summary: "SUSE CVE CVE-2014-9297 page", url: "https://www.suse.com/security/cve/CVE-2014-9297/", }, { category: "self", summary: "SUSE CVE CVE-2014-9298 page", url: "https://www.suse.com/security/cve/CVE-2014-9298/", }, { category: "self", summary: "SUSE CVE CVE-2015-1798 page", url: "https://www.suse.com/security/cve/CVE-2015-1798/", }, { category: "self", summary: "SUSE CVE CVE-2015-1799 page", url: "https://www.suse.com/security/cve/CVE-2015-1799/", }, { category: "self", summary: "SUSE CVE CVE-2015-5300 page", url: "https://www.suse.com/security/cve/CVE-2015-5300/", }, { category: "self", summary: "SUSE CVE CVE-2015-7691 page", url: "https://www.suse.com/security/cve/CVE-2015-7691/", }, { category: "self", summary: "SUSE CVE CVE-2015-7692 page", url: "https://www.suse.com/security/cve/CVE-2015-7692/", }, { category: "self", summary: "SUSE CVE CVE-2015-7701 page", url: "https://www.suse.com/security/cve/CVE-2015-7701/", }, { category: "self", summary: "SUSE CVE CVE-2015-7702 page", url: "https://www.suse.com/security/cve/CVE-2015-7702/", }, { category: "self", summary: "SUSE CVE CVE-2015-7703 page", url: "https://www.suse.com/security/cve/CVE-2015-7703/", }, { category: "self", summary: "SUSE CVE CVE-2015-7704 page", url: "https://www.suse.com/security/cve/CVE-2015-7704/", }, { category: "self", summary: "SUSE CVE CVE-2015-7705 page", url: "https://www.suse.com/security/cve/CVE-2015-7705/", }, { category: "self", summary: "SUSE CVE CVE-2015-7848 page", url: "https://www.suse.com/security/cve/CVE-2015-7848/", }, { category: "self", summary: "SUSE CVE CVE-2015-7849 page", url: "https://www.suse.com/security/cve/CVE-2015-7849/", }, { category: "self", summary: "SUSE CVE CVE-2015-7850 page", url: "https://www.suse.com/security/cve/CVE-2015-7850/", }, { category: "self", summary: "SUSE CVE CVE-2015-7851 page", url: "https://www.suse.com/security/cve/CVE-2015-7851/", }, { category: "self", summary: "SUSE CVE CVE-2015-7852 page", url: "https://www.suse.com/security/cve/CVE-2015-7852/", }, { category: "self", summary: "SUSE CVE CVE-2015-7853 page", url: "https://www.suse.com/security/cve/CVE-2015-7853/", }, { category: "self", summary: "SUSE CVE CVE-2015-7854 page", url: "https://www.suse.com/security/cve/CVE-2015-7854/", }, { category: "self", summary: "SUSE CVE CVE-2015-7855 page", url: "https://www.suse.com/security/cve/CVE-2015-7855/", }, { category: "self", summary: "SUSE CVE CVE-2015-7871 page", url: "https://www.suse.com/security/cve/CVE-2015-7871/", }, { category: "self", summary: "SUSE CVE CVE-2015-7973 page", url: "https://www.suse.com/security/cve/CVE-2015-7973/", }, { category: "self", summary: "SUSE CVE CVE-2015-7974 page", url: "https://www.suse.com/security/cve/CVE-2015-7974/", }, { category: "self", summary: "SUSE CVE CVE-2015-7975 page", url: "https://www.suse.com/security/cve/CVE-2015-7975/", }, { category: "self", summary: "SUSE CVE CVE-2015-7976 page", url: "https://www.suse.com/security/cve/CVE-2015-7976/", }, { category: "self", summary: "SUSE CVE CVE-2015-7977 page", url: "https://www.suse.com/security/cve/CVE-2015-7977/", }, { category: "self", summary: "SUSE CVE CVE-2015-7978 page", url: "https://www.suse.com/security/cve/CVE-2015-7978/", }, { category: "self", summary: "SUSE CVE CVE-2015-7979 page", url: "https://www.suse.com/security/cve/CVE-2015-7979/", }, { category: "self", summary: "SUSE CVE CVE-2015-8138 page", url: "https://www.suse.com/security/cve/CVE-2015-8138/", }, { category: "self", summary: "SUSE CVE CVE-2015-8158 page", url: "https://www.suse.com/security/cve/CVE-2015-8158/", }, { category: "self", summary: "SUSE CVE CVE-2016-1547 page", url: "https://www.suse.com/security/cve/CVE-2016-1547/", }, { category: "self", summary: "SUSE CVE CVE-2016-1548 page", url: "https://www.suse.com/security/cve/CVE-2016-1548/", }, { category: "self", summary: "SUSE CVE CVE-2016-1549 page", url: "https://www.suse.com/security/cve/CVE-2016-1549/", }, { category: "self", summary: "SUSE CVE CVE-2016-1550 page", url: "https://www.suse.com/security/cve/CVE-2016-1550/", }, { category: "self", summary: "SUSE CVE CVE-2016-1551 page", url: "https://www.suse.com/security/cve/CVE-2016-1551/", }, { category: "self", summary: "SUSE CVE CVE-2016-2516 page", url: "https://www.suse.com/security/cve/CVE-2016-2516/", }, { category: "self", summary: "SUSE CVE CVE-2016-2517 page", url: "https://www.suse.com/security/cve/CVE-2016-2517/", }, { category: "self", summary: "SUSE CVE CVE-2016-2518 page", url: "https://www.suse.com/security/cve/CVE-2016-2518/", }, { category: "self", summary: "SUSE CVE CVE-2016-2519 page", url: "https://www.suse.com/security/cve/CVE-2016-2519/", }, { category: "self", summary: "SUSE CVE CVE-2016-4953 page", url: "https://www.suse.com/security/cve/CVE-2016-4953/", }, { category: "self", summary: "SUSE CVE CVE-2016-4954 page", url: "https://www.suse.com/security/cve/CVE-2016-4954/", }, { category: "self", summary: "SUSE CVE CVE-2016-4955 page", url: "https://www.suse.com/security/cve/CVE-2016-4955/", }, { category: "self", summary: "SUSE CVE CVE-2016-4956 page", url: "https://www.suse.com/security/cve/CVE-2016-4956/", }, { category: "self", summary: "SUSE CVE CVE-2016-4957 page", url: "https://www.suse.com/security/cve/CVE-2016-4957/", }, { category: "self", summary: "SUSE CVE CVE-2016-7426 page", url: "https://www.suse.com/security/cve/CVE-2016-7426/", }, { category: "self", summary: "SUSE CVE CVE-2016-7427 page", url: "https://www.suse.com/security/cve/CVE-2016-7427/", }, { category: "self", summary: "SUSE CVE CVE-2016-7428 page", url: "https://www.suse.com/security/cve/CVE-2016-7428/", }, { category: "self", summary: "SUSE CVE CVE-2016-7429 page", url: "https://www.suse.com/security/cve/CVE-2016-7429/", }, { category: "self", summary: "SUSE CVE CVE-2016-7431 page", url: "https://www.suse.com/security/cve/CVE-2016-7431/", }, { category: "self", summary: "SUSE CVE CVE-2016-7433 page", url: "https://www.suse.com/security/cve/CVE-2016-7433/", }, { category: "self", summary: "SUSE CVE CVE-2016-7434 page", url: "https://www.suse.com/security/cve/CVE-2016-7434/", }, { category: "self", summary: "SUSE CVE CVE-2016-9310 page", url: "https://www.suse.com/security/cve/CVE-2016-9310/", }, { category: "self", summary: "SUSE CVE CVE-2016-9311 page", url: "https://www.suse.com/security/cve/CVE-2016-9311/", }, ], title: "ntp-4.2.8p9-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10181-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ntp-4.2.8p9-1.1.aarch64", product: { name: "ntp-4.2.8p9-1.1.aarch64", product_id: "ntp-4.2.8p9-1.1.aarch64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p9-1.1.aarch64", product: { name: "ntp-doc-4.2.8p9-1.1.aarch64", product_id: "ntp-doc-4.2.8p9-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p9-1.1.ppc64le", product: { name: "ntp-4.2.8p9-1.1.ppc64le", product_id: "ntp-4.2.8p9-1.1.ppc64le", }, }, { category: "product_version", name: "ntp-doc-4.2.8p9-1.1.ppc64le", product: { name: "ntp-doc-4.2.8p9-1.1.ppc64le", product_id: "ntp-doc-4.2.8p9-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p9-1.1.s390x", product: { name: "ntp-4.2.8p9-1.1.s390x", product_id: "ntp-4.2.8p9-1.1.s390x", }, }, { category: "product_version", name: "ntp-doc-4.2.8p9-1.1.s390x", product: { name: "ntp-doc-4.2.8p9-1.1.s390x", product_id: "ntp-doc-4.2.8p9-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ntp-4.2.8p9-1.1.x86_64", product: { name: "ntp-4.2.8p9-1.1.x86_64", product_id: "ntp-4.2.8p9-1.1.x86_64", }, }, { category: "product_version", name: "ntp-doc-4.2.8p9-1.1.x86_64", product: { name: "ntp-doc-4.2.8p9-1.1.x86_64", product_id: "ntp-doc-4.2.8p9-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", }, product_reference: "ntp-4.2.8p9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", }, product_reference: "ntp-4.2.8p9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", }, product_reference: "ntp-4.2.8p9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-4.2.8p9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", }, product_reference: "ntp-4.2.8p9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", }, product_reference: "ntp-doc-4.2.8p9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", }, product_reference: "ntp-doc-4.2.8p9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", }, product_reference: "ntp-doc-4.2.8p9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "ntp-doc-4.2.8p9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", }, product_reference: "ntp-doc-4.2.8p9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2009-0159", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-0159", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-0159", url: "https://www.suse.com/security/cve/CVE-2009-0159", }, { category: "external", summary: "SUSE Bug 484653 for CVE-2009-0159", url: "https://bugzilla.suse.com/484653", }, { category: "external", summary: "SUSE Bug 501632 for CVE-2009-0159", url: "https://bugzilla.suse.com/501632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2009-0159", }, { cve: "CVE-2009-1252", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-1252", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 and 4.2.5 before 4.2.5p74, when OpenSSL and autokey are enabled, allows remote attackers to execute arbitrary code via a crafted packet containing an extension field.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-1252", url: "https://www.suse.com/security/cve/CVE-2009-1252", }, { category: "external", summary: "SUSE Bug 501632 for CVE-2009-1252", url: "https://bugzilla.suse.com/501632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2009-1252", }, { cve: "CVE-2013-5211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-5211", }, ], notes: [ { category: "general", text: "The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause a denial of service (traffic amplification) via forged (1) REQ_MON_GETLIST or (2) REQ_MON_GETLIST_1 requests, as exploited in the wild in December 2013.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-5211", url: "https://www.suse.com/security/cve/CVE-2013-5211", }, { category: "external", summary: "SUSE Bug 857195 for CVE-2013-5211", url: "https://bugzilla.suse.com/857195", }, { category: "external", summary: "SUSE Bug 889447 for CVE-2013-5211", url: "https://bugzilla.suse.com/889447", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2013-5211", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-5211", }, { cve: "CVE-2014-9293", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9293", }, ], notes: [ { category: "general", text: "The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9293", url: "https://www.suse.com/security/cve/CVE-2014-9293", }, { category: "external", summary: "SUSE Bug 910764 for CVE-2014-9293", url: "https://bugzilla.suse.com/910764", }, { category: "external", summary: "SUSE Bug 911053 for CVE-2014-9293", url: "https://bugzilla.suse.com/911053", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2014-9293", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2014-9293", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9293", }, { cve: "CVE-2014-9294", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9294", }, ], notes: [ { category: "general", text: "util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9294", url: "https://www.suse.com/security/cve/CVE-2014-9294", }, { category: "external", summary: "SUSE Bug 910764 for CVE-2014-9294", url: "https://bugzilla.suse.com/910764", }, { category: "external", summary: "SUSE Bug 911053 for CVE-2014-9294", url: "https://bugzilla.suse.com/911053", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2014-9294", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2014-9294", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9294", }, { cve: "CVE-2014-9295", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9295", }, ], notes: [ { category: "general", text: "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9295", url: "https://www.suse.com/security/cve/CVE-2014-9295", }, { category: "external", summary: "SUSE Bug 910764 for CVE-2014-9295", url: "https://bugzilla.suse.com/910764", }, { category: "external", summary: "SUSE Bug 911053 for CVE-2014-9295", url: "https://bugzilla.suse.com/911053", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2014-9295", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 916239 for CVE-2014-9295", url: "https://bugzilla.suse.com/916239", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2014-9295", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9295", }, { cve: "CVE-2014-9296", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9296", }, ], notes: [ { category: "general", text: "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9296", url: "https://www.suse.com/security/cve/CVE-2014-9296", }, { category: "external", summary: "SUSE Bug 910764 for CVE-2014-9296", url: "https://bugzilla.suse.com/910764", }, { category: "external", summary: "SUSE Bug 911053 for CVE-2014-9296", url: "https://bugzilla.suse.com/911053", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2014-9296", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2014-9296", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2014-9296", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9296", }, { cve: "CVE-2014-9297", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9297", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9297", url: "https://www.suse.com/security/cve/CVE-2014-9297", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2014-9297", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 948963 for CVE-2014-9297", url: "https://bugzilla.suse.com/948963", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2014-9297", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9297", }, { cve: "CVE-2014-9298", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9298", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9298", url: "https://www.suse.com/security/cve/CVE-2014-9298", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2014-9298", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 948963 for CVE-2014-9298", url: "https://bugzilla.suse.com/948963", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2014-9298", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9298", }, { cve: "CVE-2015-1798", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1798", }, ], notes: [ { category: "general", text: "The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero length, which makes it easier for man-in-the-middle attackers to spoof packets by omitting the MAC.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1798", url: "https://www.suse.com/security/cve/CVE-2015-1798", }, { category: "external", summary: "SUSE Bug 924202 for CVE-2015-1798", url: "https://bugzilla.suse.com/924202", }, { category: "external", summary: "SUSE Bug 927497 for CVE-2015-1798", url: "https://bugzilla.suse.com/927497", }, { category: "external", summary: "SUSE Bug 928321 for CVE-2015-1798", url: "https://bugzilla.suse.com/928321", }, { category: "external", summary: "SUSE Bug 936327 for CVE-2015-1798", url: "https://bugzilla.suse.com/936327", }, { category: "external", summary: "SUSE Bug 957163 for CVE-2015-1798", url: "https://bugzilla.suse.com/957163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-1798", }, { cve: "CVE-2015-1799", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1799", }, ], notes: [ { category: "general", text: "The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon receiving certain invalid packets, which makes it easier for man-in-the-middle attackers to cause a denial of service (synchronization loss) by spoofing the source IP address of a peer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1799", url: "https://www.suse.com/security/cve/CVE-2015-1799", }, { category: "external", summary: "SUSE Bug 924202 for CVE-2015-1799", url: "https://bugzilla.suse.com/924202", }, { category: "external", summary: "SUSE Bug 927497 for CVE-2015-1799", url: "https://bugzilla.suse.com/927497", }, { category: "external", summary: "SUSE Bug 928321 for CVE-2015-1799", url: "https://bugzilla.suse.com/928321", }, { category: "external", summary: "SUSE Bug 936327 for CVE-2015-1799", url: "https://bugzilla.suse.com/936327", }, { category: "external", summary: "SUSE Bug 943565 for CVE-2015-1799", url: "https://bugzilla.suse.com/943565", }, { category: "external", summary: "SUSE Bug 957163 for CVE-2015-1799", url: "https://bugzilla.suse.com/957163", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-1799", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962624 for CVE-2015-1799", url: "https://bugzilla.suse.com/962624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-1799", }, { cve: "CVE-2015-5300", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5300", }, ], notes: [ { category: "general", text: "The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5300", url: "https://www.suse.com/security/cve/CVE-2015-5300", }, { category: "external", summary: "SUSE Bug 951629 for CVE-2015-5300", url: "https://bugzilla.suse.com/951629", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-5300", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962624 for CVE-2015-5300", url: "https://bugzilla.suse.com/962624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5300", }, { cve: "CVE-2015-7691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7691", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7691", url: "https://www.suse.com/security/cve/CVE-2015-7691", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7691", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7691", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7691", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7691", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7691", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7691", }, { cve: "CVE-2015-7692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7692", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7692", url: "https://www.suse.com/security/cve/CVE-2015-7692", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7692", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7692", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7692", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7692", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7692", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7692", }, { cve: "CVE-2015-7701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7701", }, ], notes: [ { category: "general", text: "Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory consumption).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7701", url: "https://www.suse.com/security/cve/CVE-2015-7701", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7701", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7701", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7701", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7701", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7701", }, { cve: "CVE-2015-7702", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7702", }, ], notes: [ { category: "general", text: "The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7702", url: "https://www.suse.com/security/cve/CVE-2015-7702", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7702", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 911792 for CVE-2015-7702", url: "https://bugzilla.suse.com/911792", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7702", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7702", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7702", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7702", }, { cve: "CVE-2015-7703", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7703", }, ], notes: [ { category: "general", text: "The \"pidfile\" or \"driftfile\" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7703", url: "https://www.suse.com/security/cve/CVE-2015-7703", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7703", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 943216 for CVE-2015-7703", url: "https://bugzilla.suse.com/943216", }, { category: "external", summary: "SUSE Bug 943218 for CVE-2015-7703", url: "https://bugzilla.suse.com/943218", }, { category: "external", summary: "SUSE Bug 943219 for CVE-2015-7703", url: "https://bugzilla.suse.com/943219", }, { category: "external", summary: "SUSE Bug 943221 for CVE-2015-7703", url: "https://bugzilla.suse.com/943221", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7703", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7703", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7703", }, { cve: "CVE-2015-7704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7704", }, ], notes: [ { category: "general", text: "The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted \"KOD\" messages.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7704", url: "https://www.suse.com/security/cve/CVE-2015-7704", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7704", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7704", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7704", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7704", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-7704", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7704", }, { cve: "CVE-2015-7705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7705", }, ], notes: [ { category: "general", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7705", url: "https://www.suse.com/security/cve/CVE-2015-7705", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7705", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7705", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952611 for CVE-2015-7705", url: "https://bugzilla.suse.com/952611", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7705", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-7848", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7848", }, ], notes: [ { category: "general", text: "An integer overflow can occur in NTP-dev.4.3.70 leading to an out-of-bounds memory copy operation when processing a specially crafted private mode packet. The crafted packet needs to have the correct message authentication code and a valid timestamp. When processed by the NTP daemon, it leads to an immediate crash.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7848", url: "https://www.suse.com/security/cve/CVE-2015-7848", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7848", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7848", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7848", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7848", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7848", }, { cve: "CVE-2015-7849", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7849", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7849", url: "https://www.suse.com/security/cve/CVE-2015-7849", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7849", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7849", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7849", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7849", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7849", }, { cve: "CVE-2015-7850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7850", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7850", url: "https://www.suse.com/security/cve/CVE-2015-7850", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7850", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7850", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7850", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7850", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7850", }, { cve: "CVE-2015-7851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7851", }, ], notes: [ { category: "general", text: "Directory traversal vulnerability in the save_config function in ntpd in ntp_control.c in NTP before 4.2.8p4, when used on systems that do not use '\\' or '/' characters for directory separation such as OpenVMS, allows remote authenticated users to overwrite arbitrary files.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7851", url: "https://www.suse.com/security/cve/CVE-2015-7851", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7851", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7851", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7851", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7851", }, { cve: "CVE-2015-7852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7852", }, ], notes: [ { category: "general", text: "ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response packets.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7852", url: "https://www.suse.com/security/cve/CVE-2015-7852", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7852", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7852", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7852", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7852", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7852", }, { cve: "CVE-2015-7853", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7853", }, ], notes: [ { category: "general", text: "The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7853", url: "https://www.suse.com/security/cve/CVE-2015-7853", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7853", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7853", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7853", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7853", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2015-7853", }, { cve: "CVE-2015-7854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7854", }, ], notes: [ { category: "general", text: "Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7854", url: "https://www.suse.com/security/cve/CVE-2015-7854", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7854", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7854", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7854", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7854", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7854", }, { cve: "CVE-2015-7855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7855", }, ], notes: [ { category: "general", text: "The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7855", url: "https://www.suse.com/security/cve/CVE-2015-7855", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7855", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7855", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7855", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2015-7855", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7855", }, { cve: "CVE-2015-7871", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7871", }, ], notes: [ { category: "general", text: "Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass authentication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7871", url: "https://www.suse.com/security/cve/CVE-2015-7871", }, { category: "external", summary: "SUSE Bug 1010964 for CVE-2015-7871", url: "https://bugzilla.suse.com/1010964", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-7871", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 952606 for CVE-2015-7871", url: "https://bugzilla.suse.com/952606", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7871", url: "https://bugzilla.suse.com/959243", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2015-7871", }, { cve: "CVE-2015-7973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7973", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7973", url: "https://www.suse.com/security/cve/CVE-2015-7973", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7973", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7973", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7974", }, ], notes: [ { category: "general", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7974", url: "https://www.suse.com/security/cve/CVE-2015-7974", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7974", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962960 for CVE-2015-7974", url: "https://bugzilla.suse.com/962960", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7974", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7975", }, ], notes: [ { category: "general", text: "The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7975", url: "https://www.suse.com/security/cve/CVE-2015-7975", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7975", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962988 for CVE-2015-7975", url: "https://bugzilla.suse.com/962988", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7975", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7975", }, { cve: "CVE-2015-7976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7976", }, ], notes: [ { category: "general", text: "The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7976", url: "https://www.suse.com/security/cve/CVE-2015-7976", }, { category: "external", summary: "SUSE Bug 962802 for CVE-2015-7976", url: "https://bugzilla.suse.com/962802", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7976", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7976", }, { cve: "CVE-2015-7977", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7977", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7977", url: "https://www.suse.com/security/cve/CVE-2015-7977", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7977", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7977", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7977", url: "https://bugzilla.suse.com/962995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7978", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7978", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7978", url: "https://www.suse.com/security/cve/CVE-2015-7978", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7978", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962970 for CVE-2015-7978", url: "https://bugzilla.suse.com/962970", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7978", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 963000 for CVE-2015-7978", url: "https://bugzilla.suse.com/963000", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7978", }, { cve: "CVE-2015-7979", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7979", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7979", url: "https://www.suse.com/security/cve/CVE-2015-7979", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-7979", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2015-7979", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 962995 for CVE-2015-7979", url: "https://bugzilla.suse.com/962995", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2015-7979", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2015-7979", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-8138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8138", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8138", url: "https://www.suse.com/security/cve/CVE-2015-8138", }, { category: "external", summary: "SUSE Bug 951608 for CVE-2015-8138", url: "https://bugzilla.suse.com/951608", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8138", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 963002 for CVE-2015-8138", url: "https://bugzilla.suse.com/963002", }, { category: "external", summary: "SUSE Bug 974668 for CVE-2015-8138", url: "https://bugzilla.suse.com/974668", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2015-8138", url: "https://bugzilla.suse.com/977446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8138", }, { cve: "CVE-2015-8158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8158", }, ], notes: [ { category: "general", text: "The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8158", url: "https://www.suse.com/security/cve/CVE-2015-8158", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2015-8158", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 962966 for CVE-2015-8158", url: "https://bugzilla.suse.com/962966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8158", }, { cve: "CVE-2016-1547", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1547", }, ], notes: [ { category: "general", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1547", url: "https://www.suse.com/security/cve/CVE-2016-1547", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-1547", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1547", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-1547", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-1547", url: "https://bugzilla.suse.com/982064", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-1547", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1548", }, ], notes: [ { category: "general", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1548", url: "https://www.suse.com/security/cve/CVE-2016-1548", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-1548", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1548", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-1548", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-1548", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1549", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1549", }, ], notes: [ { category: "general", text: "A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1549", url: "https://www.suse.com/security/cve/CVE-2016-1549", }, { category: "external", summary: "SUSE Bug 1083424 for CVE-2016-1549", url: "https://bugzilla.suse.com/1083424", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1549", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977451 for CVE-2016-1549", url: "https://bugzilla.suse.com/977451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1549", }, { cve: "CVE-2016-1550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1550", }, ], notes: [ { category: "general", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1550", url: "https://www.suse.com/security/cve/CVE-2016-1550", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1550", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977464 for CVE-2016-1550", url: "https://bugzilla.suse.com/977464", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-1551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1551", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1551", url: "https://www.suse.com/security/cve/CVE-2016-1551", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-1551", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977450 for CVE-2016-1551", url: "https://bugzilla.suse.com/977450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1551", }, { cve: "CVE-2016-2516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2516", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2516", url: "https://www.suse.com/security/cve/CVE-2016-2516", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2516", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977452 for CVE-2016-2516", url: "https://bugzilla.suse.com/977452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2516", }, { cve: "CVE-2016-2517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2517", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2517", url: "https://www.suse.com/security/cve/CVE-2016-2517", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2517", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977455 for CVE-2016-2517", url: "https://bugzilla.suse.com/977455", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2517", }, { cve: "CVE-2016-2518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2518", }, ], notes: [ { category: "general", text: "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2518", url: "https://www.suse.com/security/cve/CVE-2016-2518", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2518", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977457 for CVE-2016-2518", url: "https://bugzilla.suse.com/977457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2518", }, { cve: "CVE-2016-2519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2519", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2519", url: "https://www.suse.com/security/cve/CVE-2016-2519", }, { category: "external", summary: "SUSE Bug 959243 for CVE-2016-2519", url: "https://bugzilla.suse.com/959243", }, { category: "external", summary: "SUSE Bug 977446 for CVE-2016-2519", url: "https://bugzilla.suse.com/977446", }, { category: "external", summary: "SUSE Bug 977458 for CVE-2016-2519", url: "https://bugzilla.suse.com/977458", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2519", }, { cve: "CVE-2016-4953", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4953", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4953", url: "https://www.suse.com/security/cve/CVE-2016-4953", }, { category: "external", summary: "SUSE Bug 962784 for CVE-2016-4953", url: "https://bugzilla.suse.com/962784", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-4953", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4953", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982065 for CVE-2016-4953", url: "https://bugzilla.suse.com/982065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4953", }, { cve: "CVE-2016-4954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4954", }, ], notes: [ { category: "general", text: "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4954", url: "https://www.suse.com/security/cve/CVE-2016-4954", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4954", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982066 for CVE-2016-4954", url: "https://bugzilla.suse.com/982066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4954", }, { cve: "CVE-2016-4955", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4955", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4955", url: "https://www.suse.com/security/cve/CVE-2016-4955", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4955", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982067 for CVE-2016-4955", url: "https://bugzilla.suse.com/982067", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4955", }, { cve: "CVE-2016-4956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4956", }, ], notes: [ { category: "general", text: "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4956", url: "https://www.suse.com/security/cve/CVE-2016-4956", }, { category: "external", summary: "SUSE Bug 977461 for CVE-2016-4956", url: "https://bugzilla.suse.com/977461", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4956", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982068 for CVE-2016-4956", url: "https://bugzilla.suse.com/982068", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4956", }, { cve: "CVE-2016-4957", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4957", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-1547.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4957", url: "https://www.suse.com/security/cve/CVE-2016-4957", }, { category: "external", summary: "SUSE Bug 977459 for CVE-2016-4957", url: "https://bugzilla.suse.com/977459", }, { category: "external", summary: "SUSE Bug 982056 for CVE-2016-4957", url: "https://bugzilla.suse.com/982056", }, { category: "external", summary: "SUSE Bug 982064 for CVE-2016-4957", url: "https://bugzilla.suse.com/982064", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4957", }, { cve: "CVE-2016-7426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7426", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7426", url: "https://www.suse.com/security/cve/CVE-2016-7426", }, { category: "external", summary: "SUSE Bug 1011406 for CVE-2016-7426", url: "https://bugzilla.suse.com/1011406", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7426", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7426", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7426", }, { cve: "CVE-2016-7427", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7427", }, ], notes: [ { category: "general", text: "The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7427", url: "https://www.suse.com/security/cve/CVE-2016-7427", }, { category: "external", summary: "SUSE Bug 1011390 for CVE-2016-7427", url: "https://bugzilla.suse.com/1011390", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7427", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7427", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-7427", }, { cve: "CVE-2016-7428", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7428", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via the poll interval in a broadcast packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7428", url: "https://www.suse.com/security/cve/CVE-2016-7428", }, { category: "external", summary: "SUSE Bug 1011417 for CVE-2016-7428", url: "https://bugzilla.suse.com/1011417", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7428", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7428", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7428", }, { cve: "CVE-2016-7429", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7429", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a source, which allows remote attackers to cause a denial of service (prevent communication with a source) by sending a response for a source to an interface the source does not use.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7429", url: "https://www.suse.com/security/cve/CVE-2016-7429", }, { category: "external", summary: "SUSE Bug 1011404 for CVE-2016-7429", url: "https://bugzilla.suse.com/1011404", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7429", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7429", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-7429", }, { cve: "CVE-2016-7431", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7431", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7431", url: "https://www.suse.com/security/cve/CVE-2016-7431", }, { category: "external", summary: "SUSE Bug 1011395 for CVE-2016-7431", url: "https://bugzilla.suse.com/1011395", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7431", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7431", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7431", }, { cve: "CVE-2016-7433", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7433", }, ], notes: [ { category: "general", text: "NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a \"root distance that did not include the peer dispersion.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7433", url: "https://www.suse.com/security/cve/CVE-2016-7433", }, { category: "external", summary: "SUSE Bug 1011411 for CVE-2016-7433", url: "https://bugzilla.suse.com/1011411", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7433", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7433", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-7433", }, { cve: "CVE-2016-7434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7434", }, ], notes: [ { category: "general", text: "The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7434", url: "https://www.suse.com/security/cve/CVE-2016-7434", }, { category: "external", summary: "SUSE Bug 1011398 for CVE-2016-7434", url: "https://bugzilla.suse.com/1011398", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-7434", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-7434", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7434", }, { cve: "CVE-2016-9310", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9310", }, ], notes: [ { category: "general", text: "The control mode (mode 6) functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to set or unset traps via a crafted control mode packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9310", url: "https://www.suse.com/security/cve/CVE-2016-9310", }, { category: "external", summary: "SUSE Bug 1011377 for CVE-2016-9310", url: "https://bugzilla.suse.com/1011377", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-9310", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-9310", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-9310", }, { cve: "CVE-2016-9311", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9311", }, ], notes: [ { category: "general", text: "ntpd in NTP before 4.2.8p9, when the trap service is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9311", url: "https://www.suse.com/security/cve/CVE-2016-9311", }, { category: "external", summary: "SUSE Bug 1011377 for CVE-2016-9311", url: "https://bugzilla.suse.com/1011377", }, { category: "external", summary: "SUSE Bug 1011421 for CVE-2016-9311", url: "https://bugzilla.suse.com/1011421", }, { category: "external", summary: "SUSE Bug 1012330 for CVE-2016-9311", url: "https://bugzilla.suse.com/1012330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-4.2.8p9-1.1.x86_64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.aarch64", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.ppc64le", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.s390x", "openSUSE Tumbleweed:ntp-doc-4.2.8p9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-9311", }, ], }
icsa-21-103-11
Vulnerability from csaf_cisa
Published
2021-04-13 00:00
Modified
2021-04-13 00:00
Summary
ICSA-21-103-11_Siemens TIM 4R-IE Devices
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Summary
Siemens reported these vulnerabilities to CISA.
Exploitability
No known public exploits specifically target these vulnerabilities.
{ document: { acknowledgments: [ { organization: "Siemens", summary: "reporting these vulnerabilities to CISA", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", }, }, lang: "en-US", notes: [ { category: "general", text: "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", title: "CISA Disclaimer", }, { category: "summary", text: "Siemens reported these vulnerabilities to CISA.", title: "Summary", }, { category: "other", text: "No known public exploits specifically target these vulnerabilities.", title: "Exploitability", }, ], publisher: { category: "coordinator", contact_details: "CISAservicedesk@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "ICS Advisory ICSA-21-103-11 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-103-11.json", }, { category: "self", summary: "ICS Advisory ICSA-21-103-11 Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-21-103-11", }, ], title: "ICSA-21-103-11_Siemens TIM 4R-IE Devices", tracking: { current_release_date: "2021-04-13T00:00:00.000000Z", generator: { engine: { name: "CISA USCert CSAF Generator", version: "1", }, }, id: "ICSA-21-103-11", initial_release_date: "2021-04-13T00:00:00.000000Z", revision_history: [ { date: "2021-04-13T00:00:00.000000Z", legacy_version: "Initial", number: "1", summary: "ICSA-21-103-11 Siemens TIM 4R-IE Devices", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "vers:all/*", product: { name: "TIM 4R-IE DNP3 (incl. SIPLUS NET variants): All versions", product_id: "CSAFPID-0001", }, }, ], category: "product_name", name: "TIM 4R-IE DNP3 (incl. SIPLUS NET variants)", }, { branches: [ { category: "product_version", name: "vers:all/*", product: { name: "TIM 4R-IE (incl. SIPLUS NET variants): All versions", product_id: "CSAFPID-0002", }, }, ], category: "product_name", name: "TIM 4R-IE (incl. SIPLUS NET variants)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5219", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.CVE-2015-5219 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-5219", }, { cve: "CVE-2015-7855", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.CVE-2015-7855 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7855", }, { cve: "CVE-2015-7871", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to bypass authentication. CVE-2015-7871 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7871", }, { cve: "CVE-2015-7973", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.CVE-2015-7973 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a skeleton key.CVE-2015-7974 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7977", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.CVE-2015-7977 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7979", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.CVE-2015-7979 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-7705", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.CVE-2015-7705 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-8138", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.CVE-2015-8138 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-8138", }, { cve: "CVE-2016-1547", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.CVE-2016-1547 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.CVE-2016-1548 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1550", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.CVE-2016-1550 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-4953", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeralassociation demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.CVE-2016-4953 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-4953", }, { cve: "CVE-2016-4954", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.CVE-2016-4954 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-4954", }, ], }
ICSA-21-103-11
Vulnerability from csaf_cisa
Published
2021-04-13 00:00
Modified
2021-04-13 00:00
Summary
ICSA-21-103-11_Siemens TIM 4R-IE Devices
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Summary
Siemens reported these vulnerabilities to CISA.
Exploitability
No known public exploits specifically target these vulnerabilities.
{ document: { acknowledgments: [ { organization: "Siemens", summary: "reporting these vulnerabilities to CISA", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", }, }, lang: "en-US", notes: [ { category: "general", text: "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", title: "CISA Disclaimer", }, { category: "summary", text: "Siemens reported these vulnerabilities to CISA.", title: "Summary", }, { category: "other", text: "No known public exploits specifically target these vulnerabilities.", title: "Exploitability", }, ], publisher: { category: "coordinator", contact_details: "CISAservicedesk@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "ICS Advisory ICSA-21-103-11 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-103-11.json", }, { category: "self", summary: "ICS Advisory ICSA-21-103-11 Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-21-103-11", }, ], title: "ICSA-21-103-11_Siemens TIM 4R-IE Devices", tracking: { current_release_date: "2021-04-13T00:00:00.000000Z", generator: { engine: { name: "CISA USCert CSAF Generator", version: "1", }, }, id: "ICSA-21-103-11", initial_release_date: "2021-04-13T00:00:00.000000Z", revision_history: [ { date: "2021-04-13T00:00:00.000000Z", legacy_version: "Initial", number: "1", summary: "ICSA-21-103-11 Siemens TIM 4R-IE Devices", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "vers:all/*", product: { name: "TIM 4R-IE DNP3 (incl. SIPLUS NET variants): All versions", product_id: "CSAFPID-0001", }, }, ], category: "product_name", name: "TIM 4R-IE DNP3 (incl. SIPLUS NET variants)", }, { branches: [ { category: "product_version", name: "vers:all/*", product: { name: "TIM 4R-IE (incl. SIPLUS NET variants): All versions", product_id: "CSAFPID-0002", }, }, ], category: "product_name", name: "TIM 4R-IE (incl. SIPLUS NET variants)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2015-5219", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.CVE-2015-5219 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-5219", }, { cve: "CVE-2015-7855", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.CVE-2015-7855 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7855", }, { cve: "CVE-2015-7871", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to bypass authentication. CVE-2015-7871 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7871", }, { cve: "CVE-2015-7973", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.CVE-2015-7973 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7973", }, { cve: "CVE-2015-7974", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a skeleton key.CVE-2015-7974 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7974", }, { cve: "CVE-2015-7977", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.CVE-2015-7977 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7977", }, { cve: "CVE-2015-7979", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.CVE-2015-7979 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7979", }, { cve: "CVE-2015-7705", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.CVE-2015-7705 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-7705", }, { cve: "CVE-2015-8138", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.CVE-2015-8138 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2015-8138", }, { cve: "CVE-2016-1547", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.CVE-2016-1547 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-1547", }, { cve: "CVE-2016-1548", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.CVE-2016-1548 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-1548", }, { cve: "CVE-2016-1550", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.CVE-2016-1550 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-1550", }, { cve: "CVE-2016-4953", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeralassociation demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.CVE-2016-4953 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-4953", }, { cve: "CVE-2016-4954", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.CVE-2016-4954 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2016-4954", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.