exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2077-01

Red Hat Security Advisory 2019-2077-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2077-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-12327
SHA-256 | f50f1f5ef40bba204253c03fb28c0b06ee664254422e7064745120b523aadda9

Red Hat Security Advisory 2019-2077-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: ntp security, bug fix, and enhancement update
Advisory ID: RHSA-2019:2077-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2077
Issue date: 2019-08-06
CVE Names: CVE-2018-12327
====================================================================
1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1550637 - Server time not being synchronised with NTP after upgrading ntp packages
1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-29.el7.src.rpm

x86_64:
ntp-4.2.6p5-29.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
ntpdate-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7.noarch.rpm
ntp-perl-4.2.6p5-29.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
sntp-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-29.el7.src.rpm

x86_64:
ntp-4.2.6p5-29.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
ntpdate-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7.noarch.rpm
ntp-perl-4.2.6p5-29.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
sntp-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-29.el7.src.rpm

ppc64:
ntp-4.2.6p5-29.el7.ppc64.rpm
ntp-debuginfo-4.2.6p5-29.el7.ppc64.rpm
ntpdate-4.2.6p5-29.el7.ppc64.rpm

ppc64le:
ntp-4.2.6p5-29.el7.ppc64le.rpm
ntp-debuginfo-4.2.6p5-29.el7.ppc64le.rpm
ntpdate-4.2.6p5-29.el7.ppc64le.rpm

s390x:
ntp-4.2.6p5-29.el7.s390x.rpm
ntp-debuginfo-4.2.6p5-29.el7.s390x.rpm
ntpdate-4.2.6p5-29.el7.s390x.rpm

x86_64:
ntp-4.2.6p5-29.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
ntpdate-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7.noarch.rpm
ntp-perl-4.2.6p5-29.el7.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-29.el7.ppc64.rpm
sntp-4.2.6p5-29.el7.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-29.el7.ppc64le.rpm
sntp-4.2.6p5-29.el7.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-29.el7.s390x.rpm
sntp-4.2.6p5-29.el7.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
sntp-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-29.el7.src.rpm

x86_64:
ntp-4.2.6p5-29.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
ntpdate-4.2.6p5-29.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7.noarch.rpm
ntp-perl-4.2.6p5-29.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm
sntp-4.2.6p5-29.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jufT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close