-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ntp security update Advisory ID: RHSA-2016:1552-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1552.html Issue date: 2016-08-03 CVE Names: CVE-2015-7979 CVE-2016-1547 CVE-2016-1548 CVE-2016-1550 CVE-2016-2518 ===================================================================== 1. Summary: An update for ntp is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 3. Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Security Fix(es): * It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979) * A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time. (CVE-2016-1547) * It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client. (CVE-2016-1548) * A flaw was found in the way NTP's libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest. (CVE-2016-1550) * An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash. (CVE-2016-2518) The CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the ntpd daemon will restart automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode 1331461 - CVE-2016-1547 ntp: crypto-NAK preemptable association denial of service 1331462 - CVE-2016-1548 ntp: ntpd switching to interleaved mode with spoofed packets 1331464 - CVE-2016-1550 ntp: libntp message digest disclosure 1331468 - CVE-2016-2518 ntp: out-of-bounds references on crafted packet 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: ntp-4.2.6p5-5.el6_7.5.src.rpm x86_64: ntp-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): noarch: ntp-doc-4.2.6p5-5.el6_7.5.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: ntp-4.2.6p5-5.el6_7.5.src.rpm i386: ntp-4.2.6p5-5.el6_7.5.i686.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.i686.rpm ntpdate-4.2.6p5-5.el6_7.5.i686.rpm ppc64: ntp-4.2.6p5-5.el6_7.5.ppc64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.ppc64.rpm ntpdate-4.2.6p5-5.el6_7.5.ppc64.rpm s390x: ntp-4.2.6p5-5.el6_7.5.s390x.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.s390x.rpm ntpdate-4.2.6p5-5.el6_7.5.s390x.rpm x86_64: ntp-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: ntp-debuginfo-4.2.6p5-5.el6_7.5.i686.rpm ntp-perl-4.2.6p5-5.el6_7.5.i686.rpm noarch: ntp-doc-4.2.6p5-5.el6_7.5.noarch.rpm ppc64: ntp-debuginfo-4.2.6p5-5.el6_7.5.ppc64.rpm ntp-perl-4.2.6p5-5.el6_7.5.ppc64.rpm s390x: ntp-debuginfo-4.2.6p5-5.el6_7.5.s390x.rpm ntp-perl-4.2.6p5-5.el6_7.5.s390x.rpm x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-7979 https://access.redhat.com/security/cve/CVE-2016-1547 https://access.redhat.com/security/cve/CVE-2016-1548 https://access.redhat.com/security/cve/CVE-2016-1550 https://access.redhat.com/security/cve/CVE-2016-2518 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXoagBXlSAg2UNWIIRAuj5AJ4qI2+4N2Bua0RwxcpDE/Zx7P8fpwCfcn1e /NU6DU/YqufDMSl9d8fRzOg= =cVmo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce