what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1141-01

Red Hat Security Advisory 2016-1141-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1141-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Security Fix: It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2015-7979, CVE-2016-1547, CVE-2016-1548, CVE-2016-1550, CVE-2016-2518
SHA-256 | 257f45bddd3a482cefdb68cd619ab45fea0981268baa2dd55b47f82d7abb25a9

Red Hat Security Advisory 2016-1141-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ntp security update
Advisory ID: RHSA-2016:1141-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1141
Issue date: 2016-05-31
CVE Names: CVE-2015-7979 CVE-2016-1547 CVE-2016-1548
CVE-2016-1550 CVE-2016-2518
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* It was found that when NTP was configured in broadcast mode, a remote
attacker could broadcast packets with bad authentication to all clients.
The clients, upon receiving the malformed packets, would break the
association with the broadcast server, causing them to become out of sync
over a longer period of time. (CVE-2015-7979)

* A denial of service flaw was found in the way NTP handled preemptable
client associations. A remote attacker could send several crypto NAK
packets to a victim client, each with a spoofed source address of an
existing associated peer, preventing that client from synchronizing its
time. (CVE-2016-1547)

* It was found that an ntpd client could be forced to change from basic
client/server mode to the interleaved symmetric mode. A remote attacker
could use a spoofed packet that, when processed by an ntpd client, would
cause that client to reject all future legitimate server responses,
effectively disabling time synchronization on that client. (CVE-2016-1548)

* A flaw was found in the way NTP's libntp performed message
authentication. An attacker able to observe the timing of the comparison
function used in packet authentication could potentially use this flaw to
recover the message digest. (CVE-2016-1550)

* An out-of-bounds access flaw was found in the way ntpd processed certain
packets. An authenticated attacker could use a crafted packet to create a
peer association with hmode of 7 and larger, which could potentially
(although highly unlikely) cause ntpd to crash. (CVE-2016-2518)

The CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode
1331461 - CVE-2016-1547 ntp: crypto-NAK preemptable association denial of service
1331462 - CVE-2016-1548 ntp: ntpd switching to interleaved mode with spoofed packets
1331464 - CVE-2016-1550 ntp: libntp message digest disclosure
1331468 - CVE-2016-2518 ntp: out-of-bounds references on crafted packet

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-10.el6.1.src.rpm

i386:
ntp-4.2.6p5-10.el6.1.i686.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.i686.rpm
ntpdate-4.2.6p5-10.el6.1.i686.rpm

x86_64:
ntp-4.2.6p5-10.el6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntpdate-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-10.el6.1.i686.rpm
ntp-perl-4.2.6p5-10.el6.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-10.el6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntp-perl-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-10.el6.1.src.rpm

x86_64:
ntp-4.2.6p5-10.el6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntpdate-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-10.el6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntp-perl-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-10.el6.1.src.rpm

i386:
ntp-4.2.6p5-10.el6.1.i686.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.i686.rpm
ntpdate-4.2.6p5-10.el6.1.i686.rpm

ppc64:
ntp-4.2.6p5-10.el6.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.ppc64.rpm
ntpdate-4.2.6p5-10.el6.1.ppc64.rpm

s390x:
ntp-4.2.6p5-10.el6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.s390x.rpm
ntpdate-4.2.6p5-10.el6.1.s390x.rpm

x86_64:
ntp-4.2.6p5-10.el6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntpdate-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-10.el6.1.i686.rpm
ntp-perl-4.2.6p5-10.el6.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-10.el6.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-10.el6.1.ppc64.rpm
ntp-perl-4.2.6p5-10.el6.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-10.el6.1.s390x.rpm
ntp-perl-4.2.6p5-10.el6.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntp-perl-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-10.el6.1.src.rpm

i386:
ntp-4.2.6p5-10.el6.1.i686.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.i686.rpm
ntpdate-4.2.6p5-10.el6.1.i686.rpm

x86_64:
ntp-4.2.6p5-10.el6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntpdate-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-10.el6.1.i686.rpm
ntp-perl-4.2.6p5-10.el6.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-10.el6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-10.el6.1.x86_64.rpm
ntp-perl-4.2.6p5-10.el6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.2.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.2.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
sntp-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.2.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.2.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
sntp-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.2.src.rpm

ppc64:
ntp-4.2.6p5-22.el7_2.2.ppc64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.ppc64.rpm
ntpdate-4.2.6p5-22.el7_2.2.ppc64.rpm

ppc64le:
ntp-4.2.6p5-22.el7_2.2.ppc64le.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.ppc64le.rpm
ntpdate-4.2.6p5-22.el7_2.2.ppc64le.rpm

s390x:
ntp-4.2.6p5-22.el7_2.2.s390x.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.s390x.rpm
ntpdate-4.2.6p5-22.el7_2.2.s390x.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.2.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.2.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-22.el7_2.2.ppc64.rpm
sntp-4.2.6p5-22.el7_2.2.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-22.el7_2.2.ppc64le.rpm
sntp-4.2.6p5-22.el7_2.2.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-22.el7_2.2.s390x.rpm
sntp-4.2.6p5-22.el7_2.2.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
sntp-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.2.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.2.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.2.x86_64.rpm
sntp-4.2.6p5-22.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7979
https://access.redhat.com/security/cve/CVE-2016-1547
https://access.redhat.com/security/cve/CVE-2016-1548
https://access.redhat.com/security/cve/CVE-2016-1550
https://access.redhat.com/security/cve/CVE-2016-2518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXTUp2XlSAg2UNWIIRAqUmAKC32P98McZUqU1gzWxBbCz0hn0eagCfRtrx
SULnKXrtTJd5iJ6eQVtDnxA=
=hETy
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close