You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ntp

Sigurnosni nedostaci programskog paketa ntp

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ntp security update
Advisory ID: RHSA-2017:3071-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3071
Issue date: 2017-10-26
CVE Names: CVE-2017-6462 CVE-2017-6463 CVE-2017-6464
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer’s time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* Two vulnerabilities were discovered in the NTP server’s parsing of
configuration directives. A remote, authenticated attacker could cause ntpd
to crash by sending a crafted message. (CVE-2017-6463, CVE-2017-6464)

* A vulnerability was found in NTP, in the parsing of packets from the
/dev/datum device. A malicious device could send crafted messages, causing
ntpd to crash. (CVE-2017-6462)

Red Hat would like to thank the NTP project for reporting these issues.
Upstream acknowledges Cure53 as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1433987 – CVE-2017-6464 ntp: Denial of Service via Malformed Config
1433995 – CVE-2017-6462 ntp: Buffer Overflow in DPTS Clock
1434002 – CVE-2017-6463 ntp: Authenticated DoS via Malicious Config Option

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

i386:
ntp-4.2.6p5-12.el6_9.1.i686.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntpdate-4.2.6p5-12.el6_9.1.i686.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntp-perl-4.2.6p5-12.el6_9.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

i386:
ntp-4.2.6p5-12.el6_9.1.i686.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntpdate-4.2.6p5-12.el6_9.1.i686.rpm

ppc64:
ntp-4.2.6p5-12.el6_9.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.ppc64.rpm
ntpdate-4.2.6p5-12.el6_9.1.ppc64.rpm

s390x:
ntp-4.2.6p5-12.el6_9.1.s390x.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.s390x.rpm
ntpdate-4.2.6p5-12.el6_9.1.s390x.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntp-perl-4.2.6p5-12.el6_9.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.ppc64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-12.el6_9.1.s390x.rpm
ntp-perl-4.2.6p5-12.el6_9.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

i386:
ntp-4.2.6p5-12.el6_9.1.i686.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntpdate-4.2.6p5-12.el6_9.1.i686.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntp-perl-4.2.6p5-12.el6_9.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6462
https://access.redhat.com/security/cve/CVE-2017-6463
https://access.redhat.com/security/cve/CVE-2017-6464
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZ8YjJXlSAg2UNWIIRAl5XAKCD4YehEHndXtBxlT6m+bjPStUsXACggZYV
Eo90Bbtz1nN7kLidWddRJ2I=
=Yjhr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-10-0047-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke glibc

Otkriven je sigurnosni nedostatak u programskoj biblioteci glibc za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close