低危 ntpd信息泄露漏洞

CVE编号

CVE-2016-1550

利用情况

暂无

补丁情况

官方补丁

披露时间

2017-01-07
漏洞描述
ntpd(Network Time Protocol daemon)是一个操作系统守护进程,它使用网络时间协议(NTP)与时间服务器的系统时间保持同步。

ntpd 4.2.8p7之前4.x版本和4.3.92之前4.3版本中存在安全漏洞。攻击者可通过发送带有身份验证负载的数据包,利用该漏洞间接查看摘要匹配情况。
解决建议
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:
http://support.ntp.org/bin/view/Main/NtpBug2879
参考链接
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-U...
http://rhn.redhat.com/errata/RHSA-2016-1552.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www.debian.org/security/2016/dsa-3629
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/archive/1/538233/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded
http://www.securityfocus.com/bid/88261
http://www.securitytracker.com/id/1035705
http://www.talosintelligence.com/reports/TALOS-2016-0084/
http://www.ubuntu.com/usn/USN-3096-1
https://access.redhat.com/errata/RHSA-2016:1141
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc
https://security.gentoo.org/glsa/201607-15
https://security.netapp.com/advisory/ntap-20171004-0002/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.arista.com/en/support/advisories-notices/security-advisories/1332...
https://www.debian.org/security/2016/dsa-3629
https://www.kb.cert.org/vuls/id/718152
https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 ntp ntp 4.2.8 -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1:4.2.8p7+dfsg-1
运行在以下环境
系统 redhat_7 ntp * Up to
(excluding)
0:4.2.6p5-22.el7_2.2
运行在以下环境
系统 suse_12 ntp * Up to
(excluding)
4.2.8p8-14
运行在以下环境
系统 ubuntu_12.04.5_lts ntp * Up to
(excluding)
1:4.2.6.p3+dfsg-1ubuntu3.11
运行在以下环境
系统 ubuntu_14.04.6_lts ntp * Up to
(excluding)
1:4.2.6.p5+dfsg-3ubuntu2.14.04.10
运行在以下环境
系统 ubuntu_16.04.7_lts ntp * Up to
(excluding)
1:4.2.8p4+dfsg-3ubuntu5.3
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-200 信息暴露
阿里云安全产品覆盖情况