Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in NTP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in NTP
ID: SSA:2018-060-02
Distribution: Slackware
Plattformen: Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2
Datum: Fr, 2. März 2018, 06:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
Applikationen: NTP

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] ntp (SSA:2018-060-02)

New ntp packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/ntp-4.2.8p11-i586-1_slack14.2.txz: Upgraded.
This release addresses five security issues in ntpd:
* LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability:
ephemeral association attack. While fixed in ntp-4.2.8p7, there are
significant additional protections for this issue in 4.2.8p11.
Reported by Matt Van Gundy of Cisco.
* INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer
read overrun leads to undefined behavior and information leak.
Reported by Yihan Lian of Qihoo 360.
* LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated
ephemeral associations. Reported on the questions@ list.
* LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode
cannot recover from bad state. Reported by Miroslav Lichvar of Red Hat.
* LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet
can reset authenticated interleaved association.
Reported by Miroslav Lichvar of Red Hat.
For more information, see:
SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ntp-4.2.8p11-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ntp-4.2.8p11-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ntp-4.2.8p11-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ntp-4.2.8p11-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ntp-4.2.8p11-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ntp-4.2.8p11-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ntp-4.2.8p11-i586-1.txz

Updated package for Slackware x86_64 -current:
ntp-4.2.8p11-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
01c86ddfabec68d52877336258d064c7 ntp-4.2.8p11-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
b2d36d96f9a4d84df3586d38b8b47389 ntp-4.2.8p11-x86_64-1_slack14.0.txz

Slackware 14.1 package:
78b4e9221e725dcb45160950bfc926d0 ntp-4.2.8p11-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
e0d32ed484e02ad28c59838e6407d549 ntp-4.2.8p11-x86_64-1_slack14.1.txz

Slackware 14.2 package:
81690d8e511b403f0fe89c1d120f5049 ntp-4.2.8p11-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
d2c877e3d1b9c7ce003ef090c7610c74 ntp-4.2.8p11-x86_64-1_slack14.2.txz

Slackware -current package:
c3ee95d3944b09c2e891883dc5411a6f n/ntp-4.2.8p11-i586-1.txz

Slackware x86_64 -current package:
fa9c7a8aca0c769791e34a8e48e6d260 n/ntp-4.2.8p11-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg ntp-4.2.8p11-i586-1_slack14.2.txz

Then, restart the NTP daemon:

# sh /etc/rc.d/rc.ntpd restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlqYjI8ACgkQakRjwEAQIjM5rACfdDAWRxL2nQATj8HFDPgCVInK
13MAnR04OluKfiEsJVgO6uWJKXy2HOGq
=FRx7
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung