what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3853-01

Red Hat Security Advisory 2018-3853-01
Posted Dec 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3853-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-12327
SHA-256 | 7d67828682276999308ce93378cd3811edc0d9b3565bdbef85add8ef9bf3f2bf

Red Hat Security Advisory 2018-3853-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: ntp security update
Advisory ID: RHSA-2018:3853-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3853
Issue date: 2018-12-19
CVE Names: CVE-2018-12327
====================================================================
1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
ntp-4.2.6p5-5.el6_7.6.src.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

noarch:
ntp-doc-4.2.6p5-5.el6_7.6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ntp-4.2.6p5-5.el6_7.6.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.i686.rpm
ntpdate-4.2.6p5-5.el6_7.6.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6_7.6.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.ppc64.rpm
ntpdate-4.2.6p5-5.el6_7.6.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6_7.6.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.s390x.rpm
ntpdate-4.2.6p5-5.el6_7.6.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.6.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.6.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6_7.6.ppc64.rpm
ntp-perl-4.2.6p5-5.el6_7.6.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6_7.6.s390x.rpm
ntp-perl-4.2.6p5-5.el6_7.6.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tTdl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close