Executive Summary

Summary
Title NTP.org ntpd contains multiple vulnerabilities
Informations
Name VU#718152 First vendor Publication 2016-04-27
Vendor VU-CERT Last vendor Modification 2016-04-28
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#718152

NTP.org ntpd contains multiple vulnerabilities

Original Release date: 27 Apr 2016 | Last revised: 28 Apr 2016

Overview

The NTP.org reference implementation of ntpd contains multiple vulnerabilities.

Description

NTP.org's reference implementation of NTP server, ntpd, contains multiple vulnerabilities.

CWE-294: Authentication Bypass by Capture-replay - CVE-2015-7973

An attacker on the network can record and replay authenticated broadcast mode packets. Also known as the "Deja Vu" attack.

CWE-20: Improper Input Validation - CVE-2015-7974

A missing key check allows impersonation between authenticated peers. Also known as the "Skeleton Key" attack.

CWE-20: Improper Input Validation - CVE-2015-7975

The nextvar() function does not properly validate length.

CWE-20: Improper Input Validation - CVE-2015-7976

ntpq saveconfig command allows dangerous characters in filenames

CWE-476: NULL Pointer Dereference - CVE-2015-7977

reslist NULL pointer dereference

CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion') - CVE-2015-7978

Stack exhaustion in recursive traversal of restriction list

CWE-821: Incorrect Synchronization - CVE-2015-7979

Off-path Denial of Service (DoS) attack on authenticated broadcast and other pre-emptable modes

CWE-20: Improper Input Validation - CVE-2015-8138

Zero Origin Timestamp Bypass

CWE-200: Information Exposure - CVE-2015-8139

Network Time Protocol ntpq and ntpdc Origin Timestamp Disclosure Vulnerability
http://support.ntp.org/bin/view/Main/NtpBug2946

CWE-294: Authentication Bypass by Capture-replay - CVE-2015-8140

Network Time Protocol ntpq Control Protocol Replay Vulnerability
http://support.ntp.org/bin/view/Main/NtpBug2947

CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion') - CVE-2015-8158

Potential Infinite Loop in ntpq
http://support.ntp.org/bin/view/Main/NtpBug2948

CWE-821: Incorrect Synchronization - CVE-2016-1547

An off-path attacker can deny service to ntpd clients by demobilizing preemptable associations using spoofed crypto-NAK packets. This vulnerability involves different code paths than those used by CVE-2015-7979.

CWE-290: Authentication Bypass by Spoofing - CVE-2016-1548

By spoofing packets from a legitimate server, an attacker can change the time of an ntpd client or deny service to an ntpd client by forcing it to change from basic client/server mode to interleaved symmetric mode.

CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') - CVE-2016-1549

ntpd does not prevent Sybil attacks from authenticated peers. An malicious authenticated peer can create any number of ephemeral associations in order to win ntpd's clock selection algorithm and modify a victim's clock.

CWE-20: Improper Input Validation - CVE-2016-1550

ntpd does not use a constant-time memory comparison function when validating the authentication digest on incoming packets. In some situations this may allow an attacker to conduct a timing attack to compute the value of the valid authentication digest causing forged packets to be accepted by ntpd.

CWE-290: Authentication Bypass by Spoofing - CVE-2016-1551

ntpd does not filter IPv4 bogon packets received from the network. This allows unauthenticated network attackers to spoof refclock packets to ntpd processes on systems that do not implement bogon filtering.

CWE-20: Improper Input Validation - CVE-2016-2516, CVE-2016-2517

Duplicate IPs on unconfig directives will cause an assertion botch in ntpd. A regression caused by the patch for CVE-2016-2516 was fixed and identified as CVE-2016-2517.

CWE-125: Out-of-bounds Read - CVE-2016-2518

Using a crafted packet to create a peer association with hmode > 7 causes the MATCH_ASSOC() lookup to make an out-of-bounds reference.

CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer - CVE-2016-2519

ntpq and ntpdc can be used to store and retrieve information in ntpd. It is possible to store a data value that is larger than the size of the buffer that the ctl_getitem() function of ntpd uses to report the return value. If the length of the requested data value returned by ctl_getitem() is too large, the value NULL is returned instead. There are 2 cases where the return value from ctl_getitem() was not directly checked to make sure it's not NULL, but there are subsequent INSIST() checks that make sure the return value is not NULL. There are no data values ordinarily stored in ntpd that would exceed this buffer length. But if one has permission to store values and one stores a value that is "too large", then ntpd will abort if an attempt is made to read that oversized value.

CWE-20: Improper Input Validation - CVE-2015-7704, CVE-2015-7705

An ntpd client that honors Kiss-of-Death (KoD) responses will honor KoD messages that have been forged by an attacker, causing it to delay or stop querying its servers for time updates. Also, an attacker can forge packets that claim to be from the target and send them to servers often enough that a server that implements KoD rate limiting will send the target machine a KoD response to attempt to reduce the rate of incoming packets, or it may also trigger a firewall block at the server for packets from the target machine. For either of these attacks to succeed, the attacker must know what servers the target is communicating with. An attacker can be anywhere on the Internet and can frequently learn the identity of the target's time source by sending the target a time query.

For more information on these vulnerabilities, please see NTP.org's April 2016 security advisory as well as the January 2016 security advisory.

Impact

Unauthenticated remote attackers may be able to spoof packets to cause denial of service, authentication bypass on commands, or certain configuration changes. For more information on these vulnerabilities, please see NTP.org's April 2016 security advisory as well as the January 2016 security advisory.

Solution

Apply an update

Partial patches for some of these issues were initially released in January 2016 as version 4.2.8p6. Complete patches for all of these issues are now available in version 4.2.8p7, released 2016-04-26. Affected users are encouraged to update as soon as possible.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
NTP ProjectAffected19 Jan 201622 Apr 2016
ACCESSUnknown25 Apr 201625 Apr 2016
Alcatel-LucentUnknown25 Apr 201625 Apr 2016
AppleUnknown25 Apr 201625 Apr 2016
Arista Networks, Inc.Unknown25 Apr 201625 Apr 2016
Aruba NetworksUnknown25 Apr 201625 Apr 2016
AT&TUnknown25 Apr 201625 Apr 2016
Avaya, Inc.Unknown25 Apr 201625 Apr 2016
Belkin, Inc.Unknown25 Apr 201625 Apr 2016
Blue Coat SystemsUnknown25 Apr 201625 Apr 2016
CA TechnologiesUnknown25 Apr 201625 Apr 2016
CentOSUnknown25 Apr 201625 Apr 2016
Check Point Software TechnologiesUnknown25 Apr 201625 Apr 2016
CiscoUnknown08 Jan 201608 Jan 2016
CoreOSUnknown25 Apr 201625 Apr 2016
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal5.3E:POC/RL:OF/RC:C
Environmental5.3CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security
  • http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit

Credit

Thanks to Cisco TALOS for reporting many of these issues to us. The Network Time Foundation credits many researchers for these vulnerabilities; see NTP.org's January 2016 and April 2016 security advisories for the complete list.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-7704CVE-2015-7705CVE-2015-7973CVE-2015-7974CVE-2015-7975CVE-2015-7976CVE-2015-7977CVE-2015-7978CVE-2015-7979CVE-2015-8138CVE-2015-8139CVE-2015-8140CVE-2015-8158CVE-2016-1547CVE-2016-1548CVE-2016-1549CVE-2016-1550CVE-2016-1551CVE-2016-2516CVE-2016-2517CVE-2016-2518CVE-2016-2519
  • Date Public:26 Apr 2016
  • Date First Published:27 Apr 2016
  • Date Last Updated:28 Apr 2016
  • Document Revision:48

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/718152

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-20 Improper Input Validation
14 % CWE-254 Security Features
14 % CWE-19 Data Handling
10 % CWE-284 Access Control (Authorization) Issues
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-476 NULL Pointer Dereference
5 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
5 % CWE-287 Improper Authentication
5 % CWE-200 Information Exposure
5 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 9
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 897
Application 1
Application 3
Application 3
Application 1
Application 1
Os 3
Os 4
Os 2
Os 374
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 7
Os 10
Os 6
Os 2
Os 2
Os 5
Os 1

Snort® IPS/IDS

Date Description
2016-12-20 NTP origin timestamp denial of service attempt
RuleID : 40811 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 NTP crypto-NAK possible DoS attempt
RuleID : 37843 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 ntpd reference clock impersonation attempt
RuleID : 37842 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 ntpd reference clock impersonation attempt
RuleID : 37841 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 NTP crypto-NAK packet flood attempt
RuleID : 36536 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-09-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1083.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-229-01.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p12.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p11.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-060-02.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0019.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_af485ef41c5811e88477d05099c0ae8c.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0165.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory7.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1124.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1125.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3349-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1060.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL00329831.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20804323.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24613253.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43205719.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63675293.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220112.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0255-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL01324833.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05046514.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL06288381.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11251130.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL64505405.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3193-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_ntp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3096-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1552.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-727.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3629.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-559.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-89e0874533.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c3bd6a3496.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-50b0066b7f.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-777d838c1b.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83984.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83993.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83994.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV83995.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote AIX host is missing a security patch.
File : aix_IV84269.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-708.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1141.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-599.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0780.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0780.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1291-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-578.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1278-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5b2eb0bf9c.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0780.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ed8c6c0426.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p7.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-01.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1175-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1177-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2487d9a0c3011e6acd0d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-77bfbc1bcd.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f5f5ec7b6b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34bc10a2c8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8bb1932088.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-04.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL71245322.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-649.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0063.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0063.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0063.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160125_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5237f5d7c02011e5b397d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p6.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2520.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2058-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-767.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17566.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-607.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p4.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0140.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151026_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4a18a1277fc11e5a687206a8a720317.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2017-08-15 17:24:56
  • Multiple Updates
2017-08-08 05:23:24
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2017-02-25 00:24:20
  • Multiple Updates
2017-02-08 21:25:51
  • Multiple Updates
2017-02-07 17:22:43
  • Multiple Updates
2017-02-03 13:25:13
  • Multiple Updates
2017-01-31 05:25:22
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-05-06 13:32:24
  • Multiple Updates
2016-04-28 21:25:48
  • Multiple Updates
2016-04-27 21:26:45
  • First insertion