Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in NTP
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in NTP
ID: RHSA-2016:0063-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 25. Januar 2016, 16:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138
Applikationen: NTP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ntp security update
Advisory ID: RHSA-2016:0063-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0063.html
Issue date: 2016-01-25
CVE Names: CVE-2015-8138
=====================================================================

1. Summary:

Updated ntp packages that fix one security issue are now available for Red
Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

It was discovered that ntpd as a client did not correctly check the
originate timestamp in received packets. A remote attacker could use this
flaw to send a crafted packet to an ntpd client that would effectively
disable synchronization with the server, or push arbitrary offset/delay
measurements to modify the time on the client. (CVE-2015-8138)

All ntp users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299442 - CVE-2015-8138 ntp: missing check for zero originate timestamp

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.4.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntpdate-4.2.6p5-5.el6_7.4.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.4.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntpdate-4.2.6p5-5.el6_7.4.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6_7.4.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm
ntpdate-4.2.6p5-5.el6_7.4.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6_7.4.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm
ntpdate-4.2.6p5-5.el6_7.4.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm
ntp-perl-4.2.6p5-5.el6_7.4.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.4.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntpdate-4.2.6p5-5.el6_7.4.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

ppc64:
ntp-4.2.6p5-22.el7_2.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm
ntpdate-4.2.6p5-22.el7_2.1.ppc64.rpm

ppc64le:
ntp-4.2.6p5-22.el7_2.1.ppc64le.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm
ntpdate-4.2.6p5-22.el7_2.1.ppc64le.rpm

s390x:
ntp-4.2.6p5-22.el7_2.1.s390x.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm
ntpdate-4.2.6p5-22.el7_2.1.s390x.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm
sntp-4.2.6p5-22.el7_2.1.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm
sntp-4.2.6p5-22.el7_2.1.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm
sntp-4.2.6p5-22.el7_2.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8138
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWpijmXlSAg2UNWIIRAlKDAJ9cuPIz/2ne6I5rsDoKlg2rFxFKlQCbBhEi
h+3u/C5uuGO6PsIJukpD32I=
=Osu4
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung