You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ntp

Sigurnosni nedostaci programskog paketa ntp

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17361
2014-12-20 07:15:21
——————————————————————————–

Name : ntp
Product : Fedora 20
Version : 4.2.6p5
Release : 19.fc20
URL : http://www.ntp.org
Summary : The NTP daemon and utilities
Description :
The Network Time Protocol (NTP) is used to synchronize a computer’s
time with another reference time source. This package includes ntpd
(a daemon which continuously adjusts system time) and utilities used
to query and configure the ntpd daemon.

Perl scripts ntp-wait and ntptrace are in the ntp-perl package,
ntpdate is in the ntpdate package and sntp is in the sntp package.
The documentation is in the ntp-doc package.

——————————————————————————–
Update Information:

Security fix for CVE-2014-9294, CVE-2014-9295, CVE-2014-9293, CVE-2014-9296
——————————————————————————–
ChangeLog:

* Fri Dec 19 2014 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-19
– don’t generate weak control key for resolver (CVE-2014-9293)
– don’t generate weak MD5 keys in ntp-keygen (CVE-2014-9294)
– fix buffer overflows via specially-crafted packets (CVE-2014-9295)
– don’t mobilize passive association when authentication fails (CVE-2014-9296)
* Mon Dec 9 2013 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-18
– fix calculation of root dispersion (#1037981)
– refresh peers on routing updates (#1028176)
– drop patch allowing -p and -u options to be used twice (#639101)
– remove unnecessary IPv6 restrict line from default ntp.conf
– replace hardening build flags with _hardened_build
——————————————————————————–
References:

[ 1 ] Bug #1176032 – CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
https://bugzilla.redhat.com/show_bug.cgi?id=1176032
[ 2 ] Bug #1176035 – CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
https://bugzilla.redhat.com/show_bug.cgi?id=1176035
[ 3 ] Bug #1176037 – CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets
https://bugzilla.redhat.com/show_bug.cgi?id=1176037
[ 4 ] Bug #1176040 – CVE-2014-9296 ntp: receive() missing return on error
https://bugzilla.redhat.com/show_bug.cgi?id=1176040
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update ntp’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

 

 

 

 

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17367
2014-12-20 07:15:35
——————————————————————————–

Name : ntp
Product : Fedora 21
Version : 4.2.6p5
Release : 25.fc21
URL : http://www.ntp.org
Summary : The NTP daemon and utilities
Description :
The Network Time Protocol (NTP) is used to synchronize a computer’s
time with another reference time source. This package includes ntpd
(a daemon which continuously adjusts system time) and utilities used
to query and configure the ntpd daemon.

Perl scripts ntp-wait and ntptrace are in the ntp-perl package,
ntpdate is in the ntpdate package and sntp is in the sntp package.
The documentation is in the ntp-doc package.

——————————————————————————–
Update Information:

Security fix for CVE-2014-9294, CVE-2014-9295, CVE-2014-9293, CVE-2014-9296
——————————————————————————–
ChangeLog:

* Fri Dec 19 2014 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-25
– don’t generate weak control key for resolver (CVE-2014-9293)
– don’t generate weak MD5 keys in ntp-keygen (CVE-2014-9294)
– fix buffer overflows via specially-crafted packets (CVE-2014-9295)
– don’t mobilize passive association when authentication fails (CVE-2014-9296)
* Tue Nov 4 2014 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-24
– use network-online target in ntpdate and sntp services (#1116474)
– move sntp kod database to allow SELinux labeling
——————————————————————————–
References:

[ 1 ] Bug #1176032 – CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
https://bugzilla.redhat.com/show_bug.cgi?id=1176032
[ 2 ] Bug #1176035 – CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
https://bugzilla.redhat.com/show_bug.cgi?id=1176035
[ 3 ] Bug #1176037 – CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets
https://bugzilla.redhat.com/show_bug.cgi?id=1176037
[ 4 ] Bug #1176040 – CVE-2014-9296 ntp: receive() missing return on error
https://bugzilla.redhat.com/show_bug.cgi?id=1176040
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update ntp’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

 

AutorMarijo Plepelic
Cert idNCERT-REF-2014-12-0025-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa ntp

Otkrivena je kritična ranjivost u programskom paketu ntp za SUSE LE. Ranjivost je posljedica višestrukog prepisivanja spremnika stoga, što udaljenim...

Close