Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in NTP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in NTP
ID: RHSA-2014:2024-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Sa, 20. Dezember 2014, 08:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296
Applikationen: NTP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ntp security update
Advisory ID: RHSA-2014:2024-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2024.html
Issue date: 2014-12-20
CVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295
CVE-2014-9296
=====================================================================

1. Summary:

Updated ntp packages that fix several security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys).
(CVE-2014-9294)

A missing return statement in the receive() function could potentially
allow a remote attacker to bypass NTP's authentication mechanism.
(CVE-2014-9296)

All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in
config_auth()
1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and
seed when generating MD5 keys
1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted
packets
1176040 - CVE-2014-9296 ntp: receive() missing return on error

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

i386:
ntp-4.2.6p5-2.el6_6.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntpdate-4.2.6p5-2.el6_6.i686.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

i386:
ntp-4.2.6p5-2.el6_6.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntpdate-4.2.6p5-2.el6_6.i686.rpm

ppc64:
ntp-4.2.6p5-2.el6_6.ppc64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm
ntpdate-4.2.6p5-2.el6_6.ppc64.rpm

s390x:
ntp-4.2.6p5-2.el6_6.s390x.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm
ntpdate-4.2.6p5-2.el6_6.s390x.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm
ntp-perl-4.2.6p5-2.el6_6.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm
ntp-perl-4.2.6p5-2.el6_6.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

i386:
ntp-4.2.6p5-2.el6_6.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntpdate-4.2.6p5-2.el6_6.i686.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

ppc64:
ntp-4.2.6p5-19.el7_0.ppc64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm
ntpdate-4.2.6p5-19.el7_0.ppc64.rpm

s390x:
ntp-4.2.6p5-19.el7_0.s390x.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm
ntpdate-4.2.6p5-19.el7_0.s390x.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm
sntp-4.2.6p5-19.el7_0.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm
sntp-4.2.6p5-19.el7_0.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9293
https://access.redhat.com/security/cve/CVE-2014-9294
https://access.redhat.com/security/cve/CVE-2014-9295
https://access.redhat.com/security/cve/CVE-2014-9296
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc
EvBImTd+Vq7//UExow1FP4U=
=m/Eb
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung