Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in NTP
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in NTP
ID: USN-2567-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mo, 13. April 2015, 19:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799
Applikationen: NTP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1969339138465229156==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="SThE8hmx85sTJbSp3WJ9wpjGWHuOdlt2t"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--SThE8hmx85sTJbSp3WJ9wpjGWHuOdlt2t
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2567-1
April 13, 2015

ntp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in NTP.

Software Description:
- ntp: Network Time Protocol daemon and utility programs

Details:

Miroslav Lichvar discovered that NTP incorrectly validated MAC fields. A
remote attacker could possibly use this issue to bypass authentication and
spoof packets. (CVE-2015-1798)

Miroslav Lichvar discovered that NTP incorrectly handled certain invalid
packets. A remote attacker could possibly use this issue to cause a denial
of service. (CVE-2015-1799)

Juergen Perlinger discovered that NTP incorrectly generated MD5 keys on
big-endian platforms. This issue could either cause ntp-keygen to hang, or
could result in non-random keys. (CVE number pending)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.10.3

Ubuntu 14.04 LTS:
ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.3

Ubuntu 12.04 LTS:
ntp 1:4.2.6.p3+dfsg-1ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2567-1
CVE-2015-1798, CVE-2015-1799

Package Information:
https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.10.3
https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.04.3
https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p3+dfsg-1ubuntu3.4



--SThE8hmx85sTJbSp3WJ9wpjGWHuOdlt2t
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dR7a
-----END PGP SIGNATURE-----

--SThE8hmx85sTJbSp3WJ9wpjGWHuOdlt2t--


--===============1969339138465229156==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1969339138465229156==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung