Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in ntp
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in ntp
ID: RHSA-2018:3854-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Dezember 2018, 23:21
Referenzen: https://access.redhat.com/security/cve/CVE-2018-12327
Applikationen: NTP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ntp security update
Advisory ID: RHSA-2018:3854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3854
Issue date: 2018-12-19
CVE Names: CVE-2018-12327
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc
allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

i386:
ntp-4.2.6p5-15.el6_10.i686.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntpdate-4.2.6p5-15.el6_10.i686.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntp-perl-4.2.6p5-15.el6_10.i686.rpm

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

i386:
ntp-4.2.6p5-15.el6_10.i686.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntpdate-4.2.6p5-15.el6_10.i686.rpm

ppc64:
ntp-4.2.6p5-15.el6_10.ppc64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.ppc64.rpm
ntpdate-4.2.6p5-15.el6_10.ppc64.rpm

s390x:
ntp-4.2.6p5-15.el6_10.s390x.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.s390x.rpm
ntpdate-4.2.6p5-15.el6_10.s390x.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntp-perl-4.2.6p5-15.el6_10.i686.rpm

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-15.el6_10.ppc64.rpm
ntp-perl-4.2.6p5-15.el6_10.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-15.el6_10.s390x.rpm
ntp-perl-4.2.6p5-15.el6_10.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

i386:
ntp-4.2.6p5-15.el6_10.i686.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntpdate-4.2.6p5-15.el6_10.i686.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntp-perl-4.2.6p5-15.el6_10.i686.rpm

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ux0J
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung