exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0855-01

Red Hat Security Advisory 2018-0855-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0855-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2017-6462, CVE-2017-6463, CVE-2017-6464
SHA-256 | 4a78c80aef46206aa7281f9eb4e8a4ca9f1ac3c620a95d367e667ec6903f6175

Red Hat Security Advisory 2018-0855-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ntp security, bug fix, and enhancement update
Advisory ID: RHSA-2018:0855-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0855
Issue date: 2018-04-10
CVE Names: CVE-2017-6462 CVE-2017-6463 CVE-2017-6464
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Authenticated DoS via Malicious Config Option (CVE-2017-6463)

* ntp: Denial of Service via Malformed Config (CVE-2017-6464)

* ntp: Buffer Overflow in DPTS Clock (CVE-2017-6462)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the NTP project for reporting these issues.
Upstream acknowledges Cure53 as the original reporter of these issues.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1420453 - Typos in ntpd man page
1433987 - CVE-2017-6464 ntp: Denial of Service via Malformed Config
1433995 - CVE-2017-6462 ntp: Buffer Overflow in DPTS Clock
1434002 - CVE-2017-6463 ntp: Authenticated DoS via Malicious Config Option
1442083 - Delayed name resolving fails when fips is enabled
1466947 - ntpdate.service should start after network-online.target
1491797 - RFE: Backport Spectracom TSYNC driver to ntp
1493452 - ntpd clears STA_UNSYNC on start

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-28.el7.src.rpm

x86_64:
ntp-4.2.6p5-28.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
ntpdate-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-28.el7.noarch.rpm
ntp-perl-4.2.6p5-28.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
sntp-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-28.el7.src.rpm

x86_64:
ntp-4.2.6p5-28.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
ntpdate-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-28.el7.noarch.rpm
ntp-perl-4.2.6p5-28.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
sntp-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-28.el7.src.rpm

ppc64:
ntp-4.2.6p5-28.el7.ppc64.rpm
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm
ntpdate-4.2.6p5-28.el7.ppc64.rpm

ppc64le:
ntp-4.2.6p5-28.el7.ppc64le.rpm
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm
ntpdate-4.2.6p5-28.el7.ppc64le.rpm

s390x:
ntp-4.2.6p5-28.el7.s390x.rpm
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm
ntpdate-4.2.6p5-28.el7.s390x.rpm

x86_64:
ntp-4.2.6p5-28.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
ntpdate-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ntp-4.2.6p5-28.el7.src.rpm

aarch64:
ntp-4.2.6p5-28.el7.aarch64.rpm
ntp-debuginfo-4.2.6p5-28.el7.aarch64.rpm
ntpdate-4.2.6p5-28.el7.aarch64.rpm

ppc64le:
ntp-4.2.6p5-28.el7.ppc64le.rpm
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm
ntpdate-4.2.6p5-28.el7.ppc64le.rpm

s390x:
ntp-4.2.6p5-28.el7.s390x.rpm
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm
ntpdate-4.2.6p5-28.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ntp-debuginfo-4.2.6p5-28.el7.aarch64.rpm
sntp-4.2.6p5-28.el7.aarch64.rpm

noarch:
ntp-doc-4.2.6p5-28.el7.noarch.rpm
ntp-perl-4.2.6p5-28.el7.noarch.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm
sntp-4.2.6p5-28.el7.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm
sntp-4.2.6p5-28.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-28.el7.noarch.rpm
ntp-perl-4.2.6p5-28.el7.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm
sntp-4.2.6p5-28.el7.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm
sntp-4.2.6p5-28.el7.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm
sntp-4.2.6p5-28.el7.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
sntp-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-28.el7.src.rpm

x86_64:
ntp-4.2.6p5-28.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
ntpdate-4.2.6p5-28.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-28.el7.noarch.rpm
ntp-perl-4.2.6p5-28.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm
sntp-4.2.6p5-28.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6462
https://access.redhat.com/security/cve/CVE-2017-6463
https://access.redhat.com/security/cve/CVE-2017-6464
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazHlzXlSAg2UNWIIRAth7AKCMzb5lhGgvBZAYA3FELEtX8MJgIQCgjDiS
2HCCsCGACp0FtOU6jFkprKo=
=B7P4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close