You are here
Home > Preporuke > Ranjivosti programskog paketa ntp

Ranjivosti programskog paketa ntp

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2015-5874
2015-04-09 05:00:34
——————————————————————————–

Name : ntp
Product : Fedora 20
Version : 4.2.6p5
Release : 22.fc20
URL : http://www.ntp.org
Summary : The NTP daemon and utilities
Description :
The Network Time Protocol (NTP) is used to synchronize a computer’s
time with another reference time source. This package includes ntpd
(a daemon which continuously adjusts system time) and utilities used
to query and configure the ntpd daemon.

Perl scripts ntp-wait and ntptrace are in the ntp-perl package,
ntpdate is in the ntpdate package and sntp is in the sntp package.
The documentation is in the ntp-doc package.

——————————————————————————–
Update Information:

Security fix for CVE-2015-1799, CVE-2015-1798, #1210324
——————————————————————————–
ChangeLog:

* Tue Apr 14 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-22
– fix generation of MD5 keys with ntp-keygen on big-endian systems (#1210324)
* Wed Apr 8 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-21
– reject packets without MAC when authentication is enabled (CVE-2015-1798)
– protect symmetric associations with symmetric key against DoS attack
(CVE-2015-1799)
* Thu Feb 5 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-20
– validate lengths of values in extension fields (CVE-2014-9297)
– drop packets with spoofed source address ::1 (CVE-2014-9298)
* Fri Dec 19 2014 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-19
– don’t generate weak control key for resolver (CVE-2014-9293)
– don’t generate weak MD5 keys in ntp-keygen (CVE-2014-9294)
– fix buffer overflows via specially-crafted packets (CVE-2014-9295)
– don’t mobilize passive association when authentication fails (CVE-2014-9296)
* Mon Dec 9 2013 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-18
– fix calculation of root dispersion (#1037981)
– refresh peers on routing updates (#1028176)
– drop patch allowing -p and -u options to be used twice (#639101)
– remove unnecessary IPv6 restrict line from default ntp.conf
– replace hardening build flags with _hardened_build
——————————————————————————–
References:

[ 1 ] Bug #1199435 – CVE-2015-1799 ntp: authentication doesn’t protect symmetric associations against DoS attacks
https://bugzilla.redhat.com/show_bug.cgi?id=1199435
[ 2 ] Bug #1199430 – CVE-2015-1798 ntp: ntpd accepts unauthenticated packets with symmetric key crypto
https://bugzilla.redhat.com/show_bug.cgi?id=1199430
[ 3 ] Bug #1210324 – ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems
https://bugzilla.redhat.com/show_bug.cgi?id=1210324
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update ntp’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

 

 

 

 

——————————————————————————–
Fedora Update Notification
FEDORA-2015-5830
2015-04-09 04:57:43
——————————————————————————–

Name : ntp
Product : Fedora 21
Version : 4.2.6p5
Release : 30.fc21
URL : http://www.ntp.org
Summary : The NTP daemon and utilities
Description :
The Network Time Protocol (NTP) is used to synchronize a computer’s
time with another reference time source. This package includes ntpd
(a daemon which continuously adjusts system time) and utilities used
to query and configure the ntpd daemon.

Perl scripts ntp-wait and ntptrace are in the ntp-perl package,
ntpdate is in the ntpdate package and sntp is in the sntp package.
The documentation is in the ntp-doc package.

——————————————————————————–
Update Information:

Security fix for CVE-2015-1799, CVE-2015-1798, #1210324
——————————————————————————–
ChangeLog:

* Tue Apr 14 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-30
– fix generation of MD5 keys with ntp-keygen on big-endian systems (#1210324)
* Wed Apr 8 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-29
– reject packets without MAC when authentication is enabled (CVE-2015-1798)
– protect symmetric associations with symmetric key against DoS attack
(CVE-2015-1799)
* Thu Feb 26 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-28
– don’t step clock for leap second with -x option (#1196635)
– allow creating all SHM segments with owner-only access
– allow symmetric keys up to 32 bytes again
– use larger RSA exponent in ntp-keygen
– fix crash in ntpq mreadvar command
– don’t drop packets with source port below 123
– increase memlock limit again
– fix typos in ntpd man page
– improve documentation of restrict command
* Thu Feb 5 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-27
– validate lengths of values in extension fields (CVE-2014-9297)
– drop packets with spoofed source address ::1 (CVE-2014-9298)
* Thu Jan 29 2015 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-26
– require timedatex (#1136905)
* Fri Dec 19 2014 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-25
– don’t generate weak control key for resolver (CVE-2014-9293)
– don’t generate weak MD5 keys in ntp-keygen (CVE-2014-9294)
– fix buffer overflows via specially-crafted packets (CVE-2014-9295)
– don’t mobilize passive association when authentication fails (CVE-2014-9296)
* Tue Nov 4 2014 Miroslav Lichvar <mlichvar@redhat.com> 4.2.6p5-24
– use network-online target in ntpdate and sntp services (#1116474)
– move sntp kod database to allow SELinux labeling
——————————————————————————–
References:

[ 1 ] Bug #1199435 – CVE-2015-1799 ntp: authentication doesn’t protect symmetric associations against DoS attacks
https://bugzilla.redhat.com/show_bug.cgi?id=1199435
[ 2 ] Bug #1199430 – CVE-2015-1798 ntp: ntpd accepts unauthenticated packets with symmetric key crypto
https://bugzilla.redhat.com/show_bug.cgi?id=1199430
[ 3 ] Bug #1210324 – CVE-2015-3405 ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems
https://bugzilla.redhat.com/show_bug.cgi?id=1210324
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update ntp’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

 

AutorTomislav Protega
Cert idNCERT-REF-2015-04-0020-ADV
CveCVE-2015-1799 CVE-2015-1798 CVE-2014-9297 CVE-2014-9298 CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296
ID izvornikaFEDORA-2015-5874
Proizvodntp
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost jezgre operacijskog sustava

Otkrivena je ranjivost u implementaciji InfiniBand (IB) unutar linux jezgre za RHEL 5.9 Long Life uzrokovana neodgovarajućim ograničavanjem korištenja "User...

Close