Executive Summary

Summary
Title NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)
Informations
Name VU#852879 First vendor Publication 2014-12-19
Vendor VU-CERT Last vendor Modification 2015-02-04
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#852879

NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)

Original Release date: 19 Dec 2014 | Last revised: 04 Feb 2015

Overview

The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client.

Description

The Network Time Protocol (NTP) provides networked systems and devices with a way to synchronize time for various services and applications. The reference implementation produced by the NTP Project (ntp.org) contains several vulnerabilities.

CWE-290: Authentication Bypass by Spoofing - CVE-2014-9298

The IPv6 address ::1 can be spoofed, allowing an attacker to bypass ACLs based on ::1.

CWE-754: Improper Check for Unusual or Exceptional Conditions - CVE-2014-9297

The length value in extension field pointers is not properly validated, allowing information leaks.

CWE-332: Insufficient Entropy in PRNG - CVE-2014-9293

If no authentication key is defined in the ntp.conf file, a cryptographically-weak default key is generated.

CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) - CVE-2014-9294

ntp-keygen before 4.2.7p230 uses a non-cryptographic random number generator with a weak seed to generate symmetric keys.

CWE-121: Stack Buffer Overflow - CVE-2014-9295

A remote unauthenticated attacker may craft special packets that trigger buffer overflows in the ntpd functions crypto_recv() (when using autokey authentication), ctl_putdata(), and configure(). The resulting buffer overflows may be exploited to allow arbitrary malicious code to be executed with the privilege of the ntpd process.

CWE-389: Error Conditions, Return Values, Status Codes - CVE-2014-9296

A section of code in ntpd handling a rare error is missing a return statement, therefore processing did not stop when the error was encountered. This situation may be exploitable by an attacker.

The NTP Project provides more information about these issues in their security advisory.

The NTP Project implementation is widely used in operating system distributions and network products. These vulnerabilities affect ntpd acting as a server or client. CERT/CC is not aware of any public exploit of these vulnerabilities at this time.

The CVSS score below is based on the buffer overflow vulnerabilities (CVE-2014-9295).

Impact

The buffer overflow vulnerabilities in ntpd may allow a remote unauthenticated attacker to execute arbitrary malicious code with the privilege level of the ntpd process. The weak default key and non-cryptographic random number generator in ntp-keygen may allow an attacker to gain information regarding the integrity checking and authentication encryption schemes. More specifically, the weak default key allows access to private mode and control mode queries that require authentication, if not restricted by the configuration.

Solution

Apply an update

These issues have been addressed in ntp-4.2.8p1. The update may be downloaded from ntp.org.

Restrict status queries

As noted in the announcement for ntp-4.2.8:

The vulnerabilities listed below can be significantly mitigated by following the BCP of putting


restrict default ...
noquery

in the ntp.conf file.  With the exception of:

  receive(): missing return on error
  References: Sec 2670 / CVE-2014-9296 / VU#852879

below (which is a limited-risk vulnerability), none of the recent vulnerabilities listed below can be exploited if the source IP is restricted from sending a 'query'-class packet by your ntp.conf file.


Use firewall rules

Install firewall rules that block ::1 IPv6 address from inappropriate network interfaces.

Disable autokey authentication

Disable Autokey Authentication by removing, or commenting out, all configuration directives beginning with the crypto keyword in your ntp.conf file.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AppleAffected18 Dec 201423 Dec 2014
Cisco Systems, Inc.Affected18 Dec 201413 Jan 2015
EfficientIPAffected-24 Dec 2014
F5 Networks, Inc.Affected18 Dec 201413 Jan 2015
FreeBSD ProjectAffected18 Dec 201421 Dec 2014
Huawei TechnologiesAffected-23 Dec 2014
NTP ProjectAffected03 Dec 201422 Dec 2014
OmniTIAffected19 Dec 201422 Dec 2014
Red Hat, Inc.Affected18 Dec 201430 Dec 2014
Watchguard Technologies, Inc.Affected18 Dec 201419 Dec 2014
Fortinet, Inc.Not Affected18 Dec 201424 Dec 2014
m0n0wallNot Affected18 Dec 201419 Dec 2014
OpenBSDNot Affected18 Dec 201419 Dec 2014
Openwall GNU/*/LinuxNot Affected18 Dec 201421 Dec 2014
ACCESSUnknown18 Dec 201418 Dec 2014
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal5.9E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://support.ntp.org/bin/view/Main/SecurityNotice
  • http://lists.ntp.org/pipermail/announce/2014-December/000122.html
  • http://support.ntp.org/bin/view/Support/AccessRestrictions#Section_6.5.2
  • http://www.ntp.org/downloads.html
  • http://www.ntp.org/ntpfaq/NTP-s-algo-crypt.htm
  • http://googleprojectzero.blogspot.com/2015/01/finding-and-exploiting-ntpd.html
  • https://ics-cert.us-cert.gov/advisories/ICSA-14-353-01

Credit

The NTP Project credits Stephen Roettger and Neel Mehta of the Google Security Team for discovering these vulnerabilities.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2014-9293CVE-2014-9294CVE-2014-9295CVE-2014-9296CVE-2014-9297CVE-2014-9298
  • Date Public:19 Dec 2014
  • Date First Published:19 Dec 2014
  • Date Last Updated:04 Feb 2015
  • Document Revision:112

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/852879

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28192
 
Oval ID: oval:org.mitre.oval:def:28192
Title: ELSA-2014-2025 -- ntp security update (important)
Description: [4.2.2p1-18.el5] - don't generate weak control key for resolver (CVE-2014-9293) - don't generate weak MD5 keys in ntp-keygen (CVE-2014-9294) - fix buffer overflows via specially-crafted packets (CVE-2014-9295)
Family: unix Class: patch
Reference(s): ELSA-2014-2025
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
Version: 3
Platform(s): Oracle Linux 5
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28264
 
Oval ID: oval:org.mitre.oval:def:28264
Title: USN-2449-1 -- NTP vulnerabilities
Description: Neel Mehta discovered that NTP generated weak authentication keys. A remote attacker could possibly use this issue to brute force the authentication key and send requests if permitted by IP restrictions. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9293">CVE-2014-9293</a>) Stephen Roettger discovered that NTP generated weak MD5 keys. A remote attacker could possibly use this issue to brute force the MD5 key and spoof a client or server. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9294">CVE-2014-9294</a>) Stephen Roettger discovered that NTP contained buffer overflows in the crypto_recv(), ctl_putdata() and configure() functions. In non-default configurations, a remote attacker could use these issues to cause NTP to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. In addition, attackers would be isolated by the NTP AppArmor profile. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9295">CVE-2014-9295</a>) Stephen Roettger discovered that NTP incorrectly continued processing when handling certain errors. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9296">CVE-2014-9296</a>)
Family: unix Class: patch
Reference(s): USN-2449-1
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28304
 
Oval ID: oval:org.mitre.oval:def:28304
Title: ELSA-2014-2024 -- ntp security update (important)
Description: [4.2.6p5-2] - don't generate weak control key for resolver (CVE-2014-9293) - don't generate weak MD5 keys in ntp-keygen (CVE-2014-9294) - fix buffer overflows via specially-crafted packets (CVE-2014-9295) - don't mobilize passive association when authentication fails (CVE-2014-9296)
Family: unix Class: patch
Reference(s): ELSA-2014-2024
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28338
 
Oval ID: oval:org.mitre.oval:def:28338
Title: Network Time Protocol (NTP) vulnerability in AIX
Description: Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9295
Version: 7
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28460
 
Oval ID: oval:org.mitre.oval:def:28460
Title: RHSA-2014:2025 -- ntp security update (Important)
Description: The Network Time Protocol (NTP) is used to synchronize a computer&#39;s time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd&#39;s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295) It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293) It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294) All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:2025
CESA-2014:2025
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28483
 
Oval ID: oval:org.mitre.oval:def:28483
Title: RHSA-2014:2024 -- ntp security update (Important)
Description: The Network Time Protocol (NTP) is used to synchronize a computer&#39;s time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd&#39;s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295) It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293) It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294) A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP&#39;s authentication mechanism. (CVE-2014-9296) All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:2024
CESA-2014:2024-CentOS 7
CESA-2014:2024-CentOS 6
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 7
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 7
CentOS Linux 6
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28493
 
Oval ID: oval:org.mitre.oval:def:28493
Title: DSA-3108-1 -- ntp security update
Description: Several vulnerabilities were discovered in the ntp package, an implementation of the Network Time Protocol.
Family: unix Class: patch
Reference(s): DSA-3108-1
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28660
 
Oval ID: oval:org.mitre.oval:def:28660
Title: Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
Description: Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9295
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28677
 
Oval ID: oval:org.mitre.oval:def:28677
Title: Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
Description: The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9293
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28755
 
Oval ID: oval:org.mitre.oval:def:28755
Title: Network Time Protocol (NTP) vulnerability in AIX
Description: The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9293
Version: 7
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28761
 
Oval ID: oval:org.mitre.oval:def:28761
Title: Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9297
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28798
 
Oval ID: oval:org.mitre.oval:def:28798
Title: Network Time Protocol (NTP) vulnerability in AIX
Description: util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9294
Version: 7
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28826
 
Oval ID: oval:org.mitre.oval:def:28826
Title: Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
Description: util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9294
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28830
 
Oval ID: oval:org.mitre.oval:def:28830
Title: Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
Description: The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9296
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29503
 
Oval ID: oval:org.mitre.oval:def:29503
Title: AIX 'NTPv4' vulnerability
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9297
Version: 5
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 777
Os 3
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-19 IAVM : 2015-A-0041 - Multiple Vulnerabilities in Network Time Protocol (NTP)
Severity : Category I - VMSKEY : V0058907

Snort® IPS/IDS

Date Description
2015-01-23 ntpd multiple vector buffer overflow attempt
RuleID : 32890 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-12-07 Name : The remote host is potentially affected by multiple NTP client vulnerabilities.
File : check_point_gaia_sk103825.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1060.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_ntp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15935.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15934.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0780.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0780.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0780.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_ntp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2231.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2231.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2231.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17530.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-607.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16393.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16392.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1459.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1459.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1459.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote AIX host is missing a security patch.
File : aix_IV71096.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote AIX host is missing a security patch.
File : aix_IV71094.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : A network management system on the remote host is affected by multiple vulner...
File : cisco_prime_lms_sa-20141222-ntpd.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : A network management system on the remote host is affected by multiple vulner...
File : cisco-sa-20141222-ntpd-prime_dcnm.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0322-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_44236.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_44235.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-140.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-149.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-116.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-496.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The management application running on the remote host is affected by multiple...
File : cisco-sa-20141222-ntpd-prsm.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCus27229-iosxr.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCus26956-iosxr.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20141222-ntpd-nxos.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15936.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1759.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1736.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-046.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ntp-150209.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote AIX host is missing a security patch.
File : aix_IV68430.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote AIX host is missing a security patch.
File : aix_IV68429.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote AIX host is missing a security patch.
File : aix_IV68428.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote AIX host is missing a security patch.
File : aix_IV68427.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote AIX host is missing a security patch.
File : aix_IV68426.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2497-1.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3154.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0104.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ntp_20150120.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0002.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-003.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17395.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0085.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-34.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17367.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2449-1.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ntp-141219.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3108.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-356-01.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141220_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-2024.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-2025.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17361.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4033d82687dd11e490793c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-792.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-2024.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-2025.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-2024.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-2025.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141220_ntp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-462.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2017-12-08 13:23:04
  • Multiple Updates
2017-01-20 13:25:18
  • Multiple Updates
2015-10-18 17:26:47
  • Multiple Updates
2015-10-06 09:28:48
  • Multiple Updates
2015-05-29 13:27:54
  • Multiple Updates
2015-04-11 13:29:19
  • Multiple Updates
2015-03-21 13:27:46
  • Multiple Updates
2015-03-19 13:28:30
  • Multiple Updates
2015-02-24 09:27:42
  • Multiple Updates
2015-02-05 00:21:42
  • Multiple Updates
2015-02-04 21:22:04
  • Multiple Updates
2015-01-21 21:22:15
  • Multiple Updates
2015-01-17 00:23:03
  • Multiple Updates
2015-01-02 21:22:30
  • Multiple Updates
2014-12-30 17:23:13
  • Multiple Updates
2014-12-25 05:27:56
  • Multiple Updates
2014-12-24 13:25:34
  • Multiple Updates
2014-12-24 00:22:15
  • Multiple Updates
2014-12-23 21:23:38
  • Multiple Updates
2014-12-23 13:26:47
  • Multiple Updates
2014-12-23 05:25:54
  • Multiple Updates
2014-12-22 21:22:24
  • Multiple Updates
2014-12-22 17:26:38
  • Multiple Updates
2014-12-20 09:25:58
  • Multiple Updates
2014-12-20 00:21:31
  • Multiple Updates
2014-12-19 21:21:56
  • First insertion