what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-2025-01

Red Hat Security Advisory 2014-2025-01
Posted Dec 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2025-01 - The Network Time Protocol is used to synchronize a computer's time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.

tags | advisory, remote, overflow, arbitrary, local, protocol
systems | linux, redhat
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295
SHA-256 | d893c268c3f5fe578780698715118fb8eec3d8f487f827ecfb8dfd311d18e52d

Red Hat Security Advisory 2014-2025-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ntp security update
Advisory ID: RHSA-2014:2025-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2025.html
Issue date: 2014-12-20
CVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295
=====================================================================

1. Summary:

Updated ntp packages that fix several security issues are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys).
(CVE-2014-9294)

All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ntp-4.2.2p1-18.el5_11.src.rpm

i386:
ntp-4.2.2p1-18.el5_11.i386.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.i386.rpm

x86_64:
ntp-4.2.2p1-18.el5_11.x86_64.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ntp-4.2.2p1-18.el5_11.src.rpm

i386:
ntp-4.2.2p1-18.el5_11.i386.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.i386.rpm

ia64:
ntp-4.2.2p1-18.el5_11.ia64.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.ia64.rpm

ppc:
ntp-4.2.2p1-18.el5_11.ppc.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.ppc.rpm

s390x:
ntp-4.2.2p1-18.el5_11.s390x.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.s390x.rpm

x86_64:
ntp-4.2.2p1-18.el5_11.x86_64.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9293
https://access.redhat.com/security/cve/CVE-2014-9294
https://access.redhat.com/security/cve/CVE-2014-9295
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUlOK5XlSAg2UNWIIRAjqWAKCSca9s0BI59EvKuZnchQpcOfrj7wCgrae3
UA8SnygB/UEFPTKirinHijI=
=kt9k
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close