Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2014-9296
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:40:24.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71758" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:19:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71758" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71758" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62209" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2670", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9296", "datePublished": "2014-12-20T02:00:00", "dateReserved": "2014-12-05T00:00:00", "dateUpdated": "2024-08-06T13:40:24.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"4.2.7\", \"matchCriteriaId\": \"8E63507D-C475-4379-85A5-185F19BEDCEE\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n de recepci\\u00f3n en ntp_proto.c en ntpd en NTP anterior a 4.2.8 contin\\u00faa ejecutando despu\\u00e9s de detectar un cierto error de autenticaci\\u00f3n, lo que podr\\u00eda permitir a un atacante remoto a provocar una asociaci\\u00f3n involuntaria mediante paquetes modificados.\"}]", "id": "CVE-2014-9296", "lastModified": "2024-11-21T02:20:34.507", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-12-20T02:59:03.837", "references": "[{\"url\": \"http://advisories.mageia.org/MGASA-2014-0541.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://bugs.ntp.org/show_bug.cgi?id=2670\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0104.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/62209\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://support.ntp.org/bin/view/Main/SecurityNotice\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/852879\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:003\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/71758\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1176040\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0541.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://bugs.ntp.org/show_bug.cgi?id=2670\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0104.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/62209\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://support.ntp.org/bin/view/Main/SecurityNotice\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/852879\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:003\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/71758\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1176040\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-17\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-9296\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-12-20T02:59:03.837\",\"lastModified\":\"2024-11-21T02:20:34.507\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n de recepci\u00f3n en ntp_proto.c en ntpd en NTP anterior a 4.2.8 contin\u00faa ejecutando despu\u00e9s de detectar un cierto error de autenticaci\u00f3n, lo que podr\u00eda permitir a un atacante remoto a provocar una asociaci\u00f3n involuntaria mediante paquetes modificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-17\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.7\",\"matchCriteriaId\":\"8E63507D-C475-4379-85A5-185F19BEDCEE\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0541.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://bugs.ntp.org/show_bug.cgi?id=2670\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0104.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/62209\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.ntp.org/bin/view/Main/SecurityNotice\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/852879\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:003\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/71758\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1176040\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0541.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://bugs.ntp.org/show_bug.cgi?id=2670\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0104.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62209\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.ntp.org/bin/view/Main/SecurityNotice\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/852879\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:003\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/71758\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1176040\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
RHSA-2015:0104
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available for \nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys.\n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism.\n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0104", "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0104.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-22T08:48:26+00:00", "generator": { "date": "2024-11-22T08:48:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0104", "initial_release_date": "2015-01-28T18:52:05+00:00", "revision_history": [ { "date": "2015-01-28T18:52:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-01-28T18:52:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:48:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.src", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.src", "product_id": "ntp-0:4.2.6p5-2.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product_id": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-2.el6_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" }, { "cve": "CVE-2014-9296", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176040" } ], "notes": [ { "category": "description", "text": "A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP\u0027s authentication mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: receive() missing return on error", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntpd as shipped with Red Hat Enterprise Linux 4 and 5. It has been addressed in Red Hat Enterprise Linux 6 and 7 via RHSA-2014:2024.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9296" }, { "category": "external", "summary": "RHBZ#1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Remove or comment out all configuration directives beginning with the crypto keyword in your ntp.conf file.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: receive() missing return on error" } ] }
rhsa-2015:0104
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available for \nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys.\n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism.\n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0104", "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0104.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-22T08:48:26+00:00", "generator": { "date": "2024-11-22T08:48:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0104", "initial_release_date": "2015-01-28T18:52:05+00:00", "revision_history": [ { "date": "2015-01-28T18:52:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-01-28T18:52:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:48:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.src", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.src", "product_id": "ntp-0:4.2.6p5-2.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product_id": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-2.el6_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" }, { "cve": "CVE-2014-9296", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176040" } ], "notes": [ { "category": "description", "text": "A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP\u0027s authentication mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: receive() missing return on error", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntpd as shipped with Red Hat Enterprise Linux 4 and 5. It has been addressed in Red Hat Enterprise Linux 6 and 7 via RHSA-2014:2024.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9296" }, { "category": "external", "summary": "RHBZ#1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Remove or comment out all configuration directives beginning with the crypto keyword in your ntp.conf file.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: receive() missing return on error" } ] }
rhsa-2015_0104
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available for \nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys.\n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism.\n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0104", "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0104.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-22T08:48:26+00:00", "generator": { "date": "2024-11-22T08:48:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0104", "initial_release_date": "2015-01-28T18:52:05+00:00", "revision_history": [ { "date": "2015-01-28T18:52:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-01-28T18:52:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:48:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_5.src", "product": { "name": "ntp-0:4.2.6p5-2.el6_5.src", "product_id": "ntp-0:4.2.6p5-2.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product_id": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-2.el6_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.src", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_5.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_5.noarch", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" }, { "cve": "CVE-2014-9296", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176040" } ], "notes": [ { "category": "description", "text": "A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP\u0027s authentication mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: receive() missing return on error", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntpd as shipped with Red Hat Enterprise Linux 4 and 5. It has been addressed in Red Hat Enterprise Linux 6 and 7 via RHSA-2014:2024.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9296" }, { "category": "external", "summary": "RHBZ#1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T18:52:05+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0104" }, { "category": "workaround", "details": "Remove or comment out all configuration directives beginning with the crypto keyword in your ntp.conf file.", "product_ids": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6ComputeNode-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6ComputeNode-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.src", "6Server-optional-6.5.EUS:ntp-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-debuginfo-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntp-doc-0:4.2.6p5-2.el6_5.noarch", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntp-perl-0:4.2.6p5-2.el6_5.x86_64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.i686", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.ppc64", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.s390x", "6Server-optional-6.5.EUS:ntpdate-0:4.2.6p5-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: receive() missing return on error" } ] }
rhsa-2014:2024
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys).\n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism.\n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:2024", "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_2024.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-22T08:48:31+00:00", "generator": { "date": "2024-11-22T08:48:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:2024", "initial_release_date": "2014-12-20T02:40:29+00:00", "revision_history": [ { "date": "2014-12-20T02:40:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-20T02:40:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:48:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product_id": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product_id": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntp-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x", "product_id": "sntp-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.src", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.src", "product_id": "ntp-0:4.2.6p5-2.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=src" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.src", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.src", "product_id": "ntp-0:4.2.6p5-19.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product_id": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-2.el6_6?arch=noarch" } } }, { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product_id": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-19.el7_0?arch=noarch" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product_id": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-19.el7_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" }, { "cve": "CVE-2014-9296", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176040" } ], "notes": [ { "category": "description", "text": "A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP\u0027s authentication mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: receive() missing return on error", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntpd as shipped with Red Hat Enterprise Linux 4 and 5. It has been addressed in Red Hat Enterprise Linux 6 and 7 via RHSA-2014:2024.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9296" }, { "category": "external", "summary": "RHBZ#1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Remove or comment out all configuration directives beginning with the crypto keyword in your ntp.conf file.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: receive() missing return on error" } ] }
RHSA-2014:2024
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys).\n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism.\n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:2024", "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_2024.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-22T08:48:31+00:00", "generator": { "date": "2024-11-22T08:48:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:2024", "initial_release_date": "2014-12-20T02:40:29+00:00", "revision_history": [ { "date": "2014-12-20T02:40:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-20T02:40:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:48:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product_id": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product_id": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntp-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x", "product_id": "sntp-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.src", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.src", "product_id": "ntp-0:4.2.6p5-2.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=src" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.src", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.src", "product_id": "ntp-0:4.2.6p5-19.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product_id": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-2.el6_6?arch=noarch" } } }, { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product_id": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-19.el7_0?arch=noarch" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product_id": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-19.el7_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" }, { "cve": "CVE-2014-9296", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176040" } ], "notes": [ { "category": "description", "text": "A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP\u0027s authentication mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: receive() missing return on error", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntpd as shipped with Red Hat Enterprise Linux 4 and 5. It has been addressed in Red Hat Enterprise Linux 6 and 7 via RHSA-2014:2024.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9296" }, { "category": "external", "summary": "RHBZ#1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Remove or comment out all configuration directives beginning with the crypto keyword in your ntp.conf file.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: receive() missing return on error" } ] }
rhsa-2014_2024
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys).\n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism.\n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:2024", "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_2024.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-22T08:48:31+00:00", "generator": { "date": "2024-11-22T08:48:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:2024", "initial_release_date": "2014-12-20T02:40:29+00:00", "revision_history": [ { "date": "2014-12-20T02:40:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-20T02:40:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:48:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntp-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product_id": "sntp-0:4.2.6p5-19.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntp-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product_id": "sntp-0:4.2.6p5-19.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product_id": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-2.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntp-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product_id": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-19.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-19.el7_0.s390x", "product": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x", "product_id": "sntp-0:4.2.6p5-19.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-19.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-2.el6_6.src", "product": { "name": "ntp-0:4.2.6p5-2.el6_6.src", "product_id": "ntp-0:4.2.6p5-2.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-2.el6_6?arch=src" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-19.el7_0.src", "product": { "name": "ntp-0:4.2.6p5-19.el7_0.src", "product_id": "ntp-0:4.2.6p5-19.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-19.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product_id": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-2.el6_6?arch=noarch" } } }, { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product_id": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-19.el7_0?arch=noarch" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product_id": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-19.el7_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-2.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-2.el6_6.noarch", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-19.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-19.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-19.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" }, "product_reference": "sntp-0:4.2.6p5-19.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" }, { "cve": "CVE-2014-9296", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176040" } ], "notes": [ { "category": "description", "text": "A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP\u0027s authentication mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: receive() missing return on error", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntpd as shipped with Red Hat Enterprise Linux 4 and 5. It has been addressed in Red Hat Enterprise Linux 6 and 7 via RHSA-2014:2024.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9296" }, { "category": "external", "summary": "RHBZ#1176040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#receive_missing_return_on_error" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T02:40:29+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2024" }, { "category": "workaround", "details": "Remove or comment out all configuration directives beginning with the crypto keyword in your ntp.conf file.", "product_ids": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Client-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Client-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6ComputeNode-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6ComputeNode-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Server-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Server-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.src", "6Workstation-optional-6.6.z:ntp-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-debuginfo-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntp-doc-0:4.2.6p5-2.el6_6.noarch", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntp-perl-0:4.2.6p5-2.el6_6.x86_64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.i686", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.ppc64", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.s390x", "6Workstation-optional-6.6.z:ntpdate-0:4.2.6p5-2.el6_6.x86_64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Client-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Client-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7ComputeNode-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7ComputeNode-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Server-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Server-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.src", "7Workstation-optional-7.0.Z:ntp-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntp-debuginfo-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:ntp-doc-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntp-perl-0:4.2.6p5-19.el7_0.noarch", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:ntpdate-0:4.2.6p5-19.el7_0.x86_64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.ppc64", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.s390x", "7Workstation-optional-7.0.Z:sntp-0:4.2.6p5-19.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: receive() missing return on error" } ] }
gsd-2014-9296
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2014-9296", "description": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.", "id": "GSD-2014-9296", "references": [ "https://www.suse.com/security/cve/CVE-2014-9296.html", "https://www.debian.org/security/2014/dsa-3108", "https://access.redhat.com/errata/RHSA-2015:0104", "https://access.redhat.com/errata/RHSA-2014:2024", "https://ubuntu.com/security/CVE-2014-9296", "https://advisories.mageia.org/CVE-2014-9296.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-9296.html", "https://linux.oracle.com/cve/CVE-2014-9296.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-9296" ], "details": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.", "id": "GSD-2014-9296", "modified": "2023-12-13T01:22:48.440823Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71758" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62209" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2670", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9296" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-17" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2670", "refsource": "CONFIRM", "tags": [], "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "VU#852879", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBGN03277", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "SSRT101872", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "HPSBOV03505", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "71758", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/71758" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "tags": [], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "tags": [], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "62209", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/62209" }, { "name": "openSUSE-SU-2014:1670", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "tags": [], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2021-11-17T22:15Z", "publishedDate": "2014-12-20T02:59Z" } } }
ghsa-9prp-4cr8-gqhf
Vulnerability from github
The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.
{ "affected": [], "aliases": [ "CVE-2014-9296" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-12-20T02:59:00Z", "severity": "MODERATE" }, "details": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.", "id": "GHSA-9prp-4cr8-gqhf", "modified": "2022-05-13T01:05:12Z", "published": "2022-05-13T01:05:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9296" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "type": "WEB", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "type": "WEB", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "type": "WEB", "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/62209" }, { "type": "WEB", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/71758" } ], "schema_version": "1.4.0", "severity": [] }
var-201412-0612
Vulnerability from variot
The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets. The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client. Network Time Protocol is prone to an unspecified security vulnerability. Little is known about this issue or its effects at this time. We will update this BID as more information emerges. Network Time Protocol 4.2.7 is vulnerable; other versions may also be affected. Corrected: 2014-14-22 19:07:16 UTC (stable/10, 10.1-STABLE) 2014-12-23 22:56:01 UTC (releng/10.1, 10.1-RELEASE-p3) 2014-12-23 22:55:14 UTC (releng/10.0, 10.0-RELEASE-p15) 2014-14-22 19:08:09 UTC (stable/9, 9.3-STABLE) 2014-12-23 22:54:25 UTC (releng/9.3, 9.3-RELEASE-p7) 2014-12-23 22:53:44 UTC (releng/9.2, 9.2-RELEASE-p17) 2014-12-23 22:53:03 UTC (releng/9.1, 9.1-RELEASE-p24) 2014-14-22 19:08:09 UTC (stable/8, 8.4-STABLE) 2014-12-23 22:52:22 UTC (releng/8.4, 8.4-RELEASE-p21) CVE Name: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
II. [CVE-2014-9293] The ntp-keygen(8) utility is also affected by a similar issue. [CVE-2014-9294]
When Autokey Authentication is enabled, for example if ntp.conf(5) contains a 'crypto pw' directive, a remote attacker can send a carefully crafted packet that can overflow a stack buffer. [CVE-2014-9296]
III. Impact
The NTP protocol uses keys to implement authentication. The weak seeding of the pseudo-random number generator makes it easier for an attacker to brute-force keys, and thus may broadcast incorrect time stamps or masquerade as another time server. [CVE-2014-9295]
IV. Workaround
No workaround is available, but systems not running ntpd(8) are not affected. Because the issue may lead to remote root compromise, the FreeBSD Security Team recommends system administrators to firewall NTP ports, namely tcp/123 and udp/123 when it is not clear that all systems have been patched or have ntpd(8) stopped.
V.
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch
fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch.asc
gpg --verify ntp.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in
Restart the ntpd(8) daemons, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/8/ r276073 releng/8.4/ r276154 stable/9/ r276073 releng/9.1/ r276155 releng/9.2/ r276156 releng/9.3/ r276157 stable/10/ r276072 releng/10.0/ r276158 releng/10.1/ r276159
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. This situation may be exploitable by an attacker (CVE-2014-9296).
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 http://advisories.mageia.org/MGASA-2014-0541.html
Updated Packages:
Mandriva Business Server 1/X86_64: 25fe56fc0649ac9bb83be467969c2380 mbs1/x86_64/ntp-4.2.6p5-8.1.mbs1.x86_64.rpm 9409f5337bc2a2682e09db81e769cd5c mbs1/x86_64/ntp-client-4.2.6p5-8.1.mbs1.x86_64.rpm df65cc9c536cdd461e1ef95318ab0d3b mbs1/x86_64/ntp-doc-4.2.6p5-8.1.mbs1.x86_64.rpm 53f446bffdf6e87726a9772e946c5e34 mbs1/SRPMS/ntp-4.2.6p5-8.1.mbs1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
Release Date: 2015-02-18 Last Updated: 2015-02-18
Potential Security Impact: Remote execution of code, Denial of Service (DoS), or other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
References:
CVE-2014-9293 - Insufficient Entropy in Pseudo-Random Number Generator (PRNG) (CWE-332) CVE-2014-9294 - Use of Cryptographically Weak PRNG (CWE-338) CVE-2014-9295 - Stack Buffer Overflow (CWE-121) CVE-2014-9296 - Error Conditions, Return Values, Status Codes (CWE-389) CVE-2014-9297 - Improper Check for Unusual or Exceptional Conditions (CWE-754) SSRT101872 VU#852879
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.31 running NTP version C.4.2.6.4.0 or previous HP-UX B.11.23 running XNTP version 3.5 or previous
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-9293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9294 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9295 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9296 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-9297 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following patch for HP-UX B.11.31. A workaround for HP-UX B.11.23 and B.11.11 to temporarily resolve these vulnerabilities follows below.
The B.11.31 patch is available from: ftp://ntp42650:Secure12@h2.usa.hp.com or https://h20392.www2.hp.com/portal/sw depot/displayProductInfo.do?productNumber=HPUX-NTP
Mitigation steps for HP-UX B.11.23 and B.11.11 for CVE-2014-9295
Restrict query for server status (Time Service is not affected) from ntpq/ntpdc by enabling .noquery. using the restrict command in /etc/ntp.conf file.
Reference: http://support.ntp.org/bin/view/Main/SecurityNotice
NOTE: This bulletin will be revised when patches for XNTP v3.5 on B.11.23 and B.11.11 become available.
MANUAL ACTIONS: No
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.31
NTP.INETSVCS2-BOOT NTP.NTP-AUX NTP.NTP-RUN action: install revision C.4.2.6.5.0 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 18 February 2015 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: ntp security update Advisory ID: RHSA-2014:2024-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2024.html Issue date: 2014-12-20 CVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 =====================================================================
- Summary:
Updated ntp packages that fix several security issues are now available for Red Hat Enterprise Linux 6 and 7.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(), ctl_putdata(), and configure() functions. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295)
It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293)
It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294)
A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP's authentication mechanism. (CVE-2014-9296)
All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth() 1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys 1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets 1176040 - CVE-2014-9296 ntp: receive() missing return on error
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ntp-4.2.6p5-2.el6_6.src.rpm
i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm
x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm
noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ntp-4.2.6p5-2.el6_6.src.rpm
x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ntp-4.2.6p5-2.el6_6.src.rpm
i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm
ppc64: ntp-4.2.6p5-2.el6_6.ppc64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm ntpdate-4.2.6p5-2.el6_6.ppc64.rpm
s390x: ntp-4.2.6p5-2.el6_6.s390x.rpm ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm ntpdate-4.2.6p5-2.el6_6.s390x.rpm
x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm
noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm ntp-perl-4.2.6p5-2.el6_6.ppc64.rpm
s390x: ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm ntp-perl-4.2.6p5-2.el6_6.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ntp-4.2.6p5-2.el6_6.src.rpm
i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm
x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm
noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: ntp-4.2.6p5-19.el7_0.src.rpm
x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ntp-4.2.6p5-19.el7_0.src.rpm
x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ntp-4.2.6p5-19.el7_0.src.rpm
ppc64: ntp-4.2.6p5-19.el7_0.ppc64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm ntpdate-4.2.6p5-19.el7_0.ppc64.rpm
s390x: ntp-4.2.6p5-19.el7_0.s390x.rpm ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm ntpdate-4.2.6p5-19.el7_0.s390x.rpm
x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm sntp-4.2.6p5-19.el7_0.ppc64.rpm
s390x: ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm sntp-4.2.6p5-19.el7_0.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ntp-4.2.6p5-19.el7_0.src.rpm
x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-9293 https://access.redhat.com/security/cve/CVE-2014-9294 https://access.redhat.com/security/cve/CVE-2014-9295 https://access.redhat.com/security/cve/CVE-2014-9296 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc EvBImTd+Vq7//UExow1FP4U= =m/Eb -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
The two patches are available from the HP Support Center (HPSC).
Reference: http://support.ntp.org/bin/view/Main/SecurityNotice
MANUAL ACTIONS: Yes - Update
If patch installation on B.11.11 or B.11.23 is not possible, mitigate with step above.
On December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact.
Cisco will release free software updates that address these vulnerabilities. Attackers could use this key to reconfigure ntpd (or to exploit other vulnerabilities).
The default ntpd configuration in Debian restricts access to localhost (and possible the adjacent network in case of IPv6).
For the stable distribution (wheezy), these problems have been fixed in version 1:4.2.6.p5+dfsg-2+deb7u1.
We recommend that you upgrade your ntp packages.
References:
CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 CVE-2013-5211 SSRT102239
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Platform Patch Kit Name
Alpha IA64 V8.4 75-117-380_2015-08-24.BCK
NOTE: Please contact OpenVMS Technical Support to request these patch kits. ============================================================================ Ubuntu Security Notice USN-2449-1 December 22, 2014
ntp vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in NTP. The default compiler options for affected releases should reduce the vulnerability to a denial of service. In addition, attackers would be isolated by the NTP AppArmor profile. (CVE-2014-9295)
Stephen Roettger discovered that NTP incorrectly continued processing when handling certain errors. (CVE-2014-9296)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.10: ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.10.1
Ubuntu 14.04 LTS: ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.1
Ubuntu 12.04 LTS: ntp 1:4.2.6.p3+dfsg-1ubuntu3.2
Ubuntu 10.04 LTS: ntp 1:4.2.4p8+dfsg-1ubuntu2.2
After a standard system update you need to regenerate any MD5 keys that were manually created with ntp-keygen. The net-misc/ntp package contains the official reference implementation by the NTP Project.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/ntp < 4.2.8 >= 4.2.8
Description
Multiple vulnerabilities have been discovered in NTP. Please review the CVE identifiers referenced below for details.
Resolution
All NTP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8"
References
[ 1 ] CVE-2014-9293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9293 [ 2 ] CVE-2014-9294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9294 [ 3 ] CVE-2014-9295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9295 [ 4 ] CVE-2014-9296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9296
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201412-34.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0612", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ntp", "scope": "lte", "trust": 1.0, "vendor": "ntp", "version": "4.2.7" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "efficientip", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ntp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "omniti", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "watchguard", "version": null }, { "model": "paging server", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3000" }, { "model": "download server", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "ntp", "scope": "eq", "trust": 0.6, "vendor": "ntp", "version": "4.2.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensuse evergreen", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.3" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux computenode optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux computenode", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux client optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.1" }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.4.1" }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.9.1" }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.7.3" }, { "model": "network time protocol 4.2.7p10", "scope": null, "trust": 0.3, "vendor": "meinberg", "version": null }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.2.7" }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.2.6" }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.2.5" }, { "model": "network time protocol 4.2.4p8@lennon-o-lpv", "scope": null, "trust": 0.3, "vendor": "meinberg", "version": null }, { "model": "network time protocol 4.2.4p7@copenhagen-o", "scope": null, "trust": 0.3, "vendor": "meinberg", "version": null }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.2.4" }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.2.2" }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.2.0" }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.1.0" }, { "model": "network time protocol", "scope": "eq", "trust": 0.3, "vendor": "meinberg", "version": "4.0" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "vgw", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm server software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "nsm series appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "nsm", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "junos os 14.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 14.1r2-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 14.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 14.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.3r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.3r3-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.3r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.3r2-s3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.3r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.2x51-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.2r5-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.2r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.1x50-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.1r4-s3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.1r4-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.3r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.3r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.2x50-d70", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.2r9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x47-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x47-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x46-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x46-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x44-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 11.4r12-s4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 11.4r12-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "xeon phi 7120p", "scope": null, "trust": 0.3, "vendor": "intel", "version": null }, { "model": "xeon phi 7120a", "scope": null, "trust": 0.3, "vendor": "intel", "version": null }, { "model": "xeon phi 5110p", "scope": null, "trust": 0.3, "vendor": "intel", "version": null }, { "model": "xeon phi 3120a", "scope": null, "trust": 0.3, "vendor": "intel", "version": null }, { "model": "manycore platform software stack", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "3.4" }, { "model": "manycore platform software stack", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "3.3" }, { "model": "manycore platform software stack", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "3.2" }, { "model": "manycore platform software stack", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "3.1" }, { "model": "manycore platform software stack", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "2.1" }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.19" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77100" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77000" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "76000" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "71005.3" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "71005.2" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.3" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.2" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.3" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.2" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.3" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.2" }, { "model": "pureflex", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3950x6" }, { "model": "pureflex", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3850x6" }, { "model": "pureflex x240m5+pen", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "pureflex x240m4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "pureflex x220m4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "puredata system for operational analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "puredata system for operational analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8.2.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8.1.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.9.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.8.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.7.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.3.0" }, { "model": "nextscale nx360m5", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "nextscale nx360m4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.3" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2.0" }, { "model": "idataplex dx360m4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "rack v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "x8000" }, { "model": "v1300n v100r002c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tecal xh621 v100r001c00b010", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "tecal xh320 v100r001c00spc105", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "tecal xh311 v100r001c00spc100", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "tecal xh310 v100r001c00spc100", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh5885h v100r003c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "rh5885 v100r003c01", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "rh5885 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh2485 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh2288h v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh2288e v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh2288 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh2285h v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh2285 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "rh1288 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "oceanstor uds v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor uds v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s6800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s5800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s5600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s5500t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s2600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor hvs88t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor hvs85t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor 18800f v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18800" }, { "model": "high-density server dh628 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "high-density server dh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "high-density server dh620 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "high-density server dh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "fusionsphere openstack v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncube v100r002c02spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncube v100r002c02spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncube v100r002c02spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncube v100r002c01spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusionaccess v100r005c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusionaccess v100r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace vtm v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace vtm v100r001c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace vtm v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace vcn3000 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace usm v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace uc v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace uc v200r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace uc v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace u2980 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace u2980 v100r001c02spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace u2980 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace ivs v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace dcm v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace dcm v100r001c03", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace dcm v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace dcm v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace cc v200r001c50", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace cc v200r001c32", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace cc v200r001c31", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace cc v200r001c03", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace cad v100r001c01lhue01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight uc\u0026c v100r001c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight uc\u0026c v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight network v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight network v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight network v200r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e6000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "dc v100r002c01spc001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.10" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.01" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "tcp/ip services for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.7" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "advanced server ha8000cr", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "0" }, { "model": "vipr srm", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "3.6.0" }, { "model": "m\u0026r", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.5" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "netscaler gateway", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "netscaler application delivery controller", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "webex social", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "webex meetings server base", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "webex meetings server 2.0mr2", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "virtualization experience client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62150" }, { "model": "virtual systems operations center for vpe project", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "virtual security gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "videoscape conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "videoscape back office", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "video surveillance media server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "video delivery system recorder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "universal small cell ran management system wireless", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unity connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified sip proxy", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6" }, { "model": "unified meetingplace", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified intelligence center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified contact center express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified communications domain manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ucs manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ucs invicta series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ucs director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "transaction encryption device", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-370" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-320" }, { "model": "telepresence system series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13000" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11000" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "telepresence profile series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13100" }, { "model": "service control engines system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "scos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "remote network control system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "remote conditional access system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "quantum son suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "quantum policy suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime service catalog virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime license manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime lan management solution", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "prime data center network manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "powervu network center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "powervu d9190 conditional access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "powerkey encryption server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "physical access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "network configuration and change management service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network configuration and change management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "netflow collection agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mediasense", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "media experience engines", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "management heartbeat server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "jabber guest", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "iptv service delivery system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ip interoperability and collaboration system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios xr software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios xr for cisco network convergence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "international digital network control system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "intelligent automation for cloud", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "im and presence service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "firesight system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "finesse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "explorer controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise content delivery service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "encryption appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "emergency responder", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "dncs application server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital transport adapter control system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital network control system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "dcm series 9900-digital content manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "d9036 modular encoding platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "common services platform collector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "common download server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "command server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "cloud object store", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence endpoints sx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence endpoints mxg2 series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence endpoints mx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence endpoints ex series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence endpoints c series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence endpoints 10\" touch panel", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ironport encryption appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "autobackup server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "asa cx and cisco prime security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "application networking manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "application and content networking system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "one-x client enablement services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.02" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.01" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "network time protocol", "scope": "ne", "trust": 0.3, "vendor": "meinberg", "version": "4.2.8" }, { "model": "junos os 14.2r3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 14.1x55-d16", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 14.1x50-d90", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 14.1r5", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.3r6", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.2r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.3x48-d15", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.3r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x47-d20", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x46-d35", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 12.1x44-d50", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry fp", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "vipr srm", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "3.6.1" }, { "model": "m\u0026r 6.5u1", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#852879" }, { "db": "BID", "id": "71758" }, { "db": "CNNVD", "id": "CNNVD-201412-457" }, { "db": "NVD", "id": "CVE-2014-9296" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-9296" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stephen Roettger and Neel Mehta of the Google Security Team.", "sources": [ { "db": "BID", "id": "71758" } ], "trust": 0.3 }, "cve": "CVE-2014-9296", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2014-9296", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-9296", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201412-457", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-9296", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-9296" }, { "db": "CNNVD", "id": "CNNVD-201412-457" }, { "db": "NVD", "id": "CVE-2014-9296" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets. The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client. Network Time Protocol is prone to an unspecified security vulnerability. \nLittle is known about this issue or its effects at this time. We will update this BID as more information emerges. \nNetwork Time Protocol 4.2.7 is vulnerable; other versions may also be affected. \nCorrected: 2014-14-22 19:07:16 UTC (stable/10, 10.1-STABLE)\n 2014-12-23 22:56:01 UTC (releng/10.1, 10.1-RELEASE-p3)\n 2014-12-23 22:55:14 UTC (releng/10.0, 10.0-RELEASE-p15)\n 2014-14-22 19:08:09 UTC (stable/9, 9.3-STABLE)\n 2014-12-23 22:54:25 UTC (releng/9.3, 9.3-RELEASE-p7)\n 2014-12-23 22:53:44 UTC (releng/9.2, 9.2-RELEASE-p17)\n 2014-12-23 22:53:03 UTC (releng/9.1, 9.1-RELEASE-p24)\n 2014-14-22 19:08:09 UTC (stable/8, 8.4-STABLE)\n 2014-12-23 22:52:22 UTC (releng/8.4, 8.4-RELEASE-p21)\nCVE Name: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\nII. [CVE-2014-9293]\nThe ntp-keygen(8) utility is also affected by a similar issue. \n[CVE-2014-9294]\n\nWhen Autokey Authentication is enabled, for example if ntp.conf(5) contains\na \u0027crypto pw\u0027 directive, a remote attacker can send a carefully\ncrafted packet that can overflow a stack buffer. [CVE-2014-9296]\n\nIII. Impact\n\nThe NTP protocol uses keys to implement authentication. The weak\nseeding of the pseudo-random number generator makes it easier for an\nattacker to brute-force keys, and thus may broadcast incorrect time stamps\nor masquerade as another time server. [CVE-2014-9295]\n\nIV. Workaround\n\nNo workaround is available, but systems not running ntpd(8) are not\naffected. Because the issue may lead to remote root compromise, the\nFreeBSD Security Team recommends system administrators to firewall NTP\nports, namely tcp/123 and udp/123 when it is not clear that all systems\nhave been patched or have ntpd(8) stopped. \n\nV. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch\n# fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch.asc\n# gpg --verify ntp.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the ntpd(8) daemons, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/8/ r276073\nreleng/8.4/ r276154\nstable/9/ r276073\nreleng/9.1/ r276155\nreleng/9.2/ r276156\nreleng/9.3/ r276157\nstable/10/ r276072\nreleng/10.0/ r276158\nreleng/10.1/ r276159\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. This situation may be exploitable by an attacker\n (CVE-2014-9296). \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296\n http://advisories.mageia.org/MGASA-2014-0541.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n 25fe56fc0649ac9bb83be467969c2380 mbs1/x86_64/ntp-4.2.6p5-8.1.mbs1.x86_64.rpm\n 9409f5337bc2a2682e09db81e769cd5c mbs1/x86_64/ntp-client-4.2.6p5-8.1.mbs1.x86_64.rpm\n df65cc9c536cdd461e1ef95318ab0d3b mbs1/x86_64/ntp-doc-4.2.6p5-8.1.mbs1.x86_64.rpm \n 53f446bffdf6e87726a9772e946c5e34 mbs1/SRPMS/ntp-4.2.6p5-8.1.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\nRelease Date: 2015-02-18\nLast Updated: 2015-02-18\n\nPotential Security Impact: Remote execution of code, Denial of Service (DoS),\nor other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX running\nNTP. These could be exploited remotely to execute code, create a Denial of\nService (DoS), or other vulnerabilities. \n\nReferences:\n\nCVE-2014-9293 - Insufficient Entropy in Pseudo-Random Number Generator (PRNG)\n(CWE-332)\nCVE-2014-9294 - Use of Cryptographically Weak PRNG (CWE-338)\nCVE-2014-9295 - Stack Buffer Overflow (CWE-121)\nCVE-2014-9296 - Error Conditions, Return Values, Status Codes (CWE-389)\nCVE-2014-9297 - Improper Check for Unusual or Exceptional Conditions\n(CWE-754)\nSSRT101872\nVU#852879\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP-UX B.11.31 running NTP version C.4.2.6.4.0 or previous\nHP-UX B.11.23 running XNTP version 3.5 or previous\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-9293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-9294 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-9295 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-9296 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-9297 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following patch for HP-UX B.11.31. A workaround for HP-UX\nB.11.23 and B.11.11 to temporarily resolve these vulnerabilities follows\nbelow. \n\nThe B.11.31 patch is available from:\nftp://ntp42650:Secure12@h2.usa.hp.com or https://h20392.www2.hp.com/portal/sw\ndepot/displayProductInfo.do?productNumber=HPUX-NTP\n\nMitigation steps for HP-UX B.11.23 and B.11.11 for CVE-2014-9295\n\nRestrict query for server status (Time Service is not affected) from\nntpq/ntpdc by enabling .noquery. using the restrict command in /etc/ntp.conf\nfile. \n\nReference: http://support.ntp.org/bin/view/Main/SecurityNotice\n\nNOTE: This bulletin will be revised when patches for XNTP v3.5 on B.11.23 and\nB.11.11 become available. \n\nMANUAL ACTIONS: No\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.31\n==================\nNTP.INETSVCS2-BOOT\nNTP.NTP-AUX\nNTP.NTP-RUN\naction: install revision C.4.2.6.5.0 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 18 February 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: ntp security update\nAdvisory ID: RHSA-2014:2024-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-2024.html\nIssue date: 2014-12-20\nCVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 \n CVE-2014-9296 \n=====================================================================\n\n1. Summary:\n\nUpdated ntp packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 6 and 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64\n\n3. \n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys. \nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys). \n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism. \n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata \nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()\n1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys\n1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets\n1176040 - CVE-2014-9296 ntp: receive() missing return on error\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\ni386:\nntp-4.2.6p5-2.el6_6.i686.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntpdate-4.2.6p5-2.el6_6.i686.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntp-perl-4.2.6p5-2.el6_6.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\ni386:\nntp-4.2.6p5-2.el6_6.i686.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntpdate-4.2.6p5-2.el6_6.i686.rpm\n\nppc64:\nntp-4.2.6p5-2.el6_6.ppc64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm\nntpdate-4.2.6p5-2.el6_6.ppc64.rpm\n\ns390x:\nntp-4.2.6p5-2.el6_6.s390x.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm\nntpdate-4.2.6p5-2.el6_6.s390x.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntp-perl-4.2.6p5-2.el6_6.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nppc64:\nntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm\nntp-perl-4.2.6p5-2.el6_6.ppc64.rpm\n\ns390x:\nntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm\nntp-perl-4.2.6p5-2.el6_6.s390x.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\ni386:\nntp-4.2.6p5-2.el6_6.i686.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntpdate-4.2.6p5-2.el6_6.i686.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntp-perl-4.2.6p5-2.el6_6.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nppc64:\nntp-4.2.6p5-19.el7_0.ppc64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm\nntpdate-4.2.6p5-19.el7_0.ppc64.rpm\n\ns390x:\nntp-4.2.6p5-19.el7_0.s390x.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm\nntpdate-4.2.6p5-19.el7_0.s390x.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nppc64:\nntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm\nsntp-4.2.6p5-19.el7_0.ppc64.rpm\n\ns390x:\nntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm\nsntp-4.2.6p5-19.el7_0.s390x.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-9293\nhttps://access.redhat.com/security/cve/CVE-2014-9294\nhttps://access.redhat.com/security/cve/CVE-2014-9295\nhttps://access.redhat.com/security/cve/CVE-2014-9296\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc\nEvBImTd+Vq7//UExow1FP4U=\n=m/Eb\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nThe two patches are available from the HP Support Center (HPSC). \n\nReference: http://support.ntp.org/bin/view/Main/SecurityNotice\n\nMANUAL ACTIONS: Yes - Update\n\nIf patch installation on B.11.11 or B.11.23 is not possible, mitigate with\nstep above. \n\nOn December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact. \n\nCisco will release free software updates that address these vulnerabilities. Attackers could use this key to\n reconfigure ntpd (or to exploit other vulnerabilities). \n\nThe default ntpd configuration in Debian restricts access to localhost\n(and possible the adjacent network in case of IPv6). \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1:4.2.6.p5+dfsg-2+deb7u1. \n\nWe recommend that you upgrade your ntp packages. \n\nReferences:\n\nCVE-2014-9293\nCVE-2014-9294\nCVE-2014-9295\nCVE-2014-9296\nCVE-2013-5211\nSSRT102239\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n Platform\n Patch Kit Name\n\n Alpha IA64 V8.4\n 75-117-380_2015-08-24.BCK\n\n NOTE: Please contact OpenVMS Technical Support to request these patch kits. ============================================================================\nUbuntu Security Notice USN-2449-1\nDecember 22, 2014\n\nntp vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in NTP. The default compiler options for affected releases should reduce the\nvulnerability to a denial of service. In addition, attackers would be\nisolated by the NTP AppArmor profile. (CVE-2014-9295)\n\nStephen Roettger discovered that NTP incorrectly continued processing when\nhandling certain errors. (CVE-2014-9296)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.10:\n ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.10.1\n\nUbuntu 14.04 LTS:\n ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.1\n\nUbuntu 12.04 LTS:\n ntp 1:4.2.6.p3+dfsg-1ubuntu3.2\n\nUbuntu 10.04 LTS:\n ntp 1:4.2.4p8+dfsg-1ubuntu2.2\n\nAfter a standard system update you need to regenerate any MD5 keys that\nwere manually created with ntp-keygen. The net-misc/ntp package contains the official reference\nimplementation by the NTP Project. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/ntp \u003c 4.2.8 \u003e= 4.2.8\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in NTP. Please review the\nCVE identifiers referenced below for details. \n\nResolution\n==========\n\nAll NTP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/ntp-4.2.8\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-9293\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9293\n[ 2 ] CVE-2014-9294\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9294\n[ 3 ] CVE-2014-9295\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9295\n[ 4 ] CVE-2014-9296\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9296\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-34.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2014-9296" }, { "db": "CERT/CC", "id": "VU#852879" }, { "db": "BID", "id": "71758" }, { "db": "VULMON", "id": "CVE-2014-9296" }, { "db": "PACKETSTORM", "id": "129716" }, { "db": "PACKETSTORM", "id": "129793" }, { "db": "PACKETSTORM", "id": "130481" }, { "db": "PACKETSTORM", "id": "129686" }, { "db": "PACKETSTORM", "id": "131356" }, { "db": "PACKETSTORM", "id": "129711" }, { "db": "PACKETSTORM", "id": "129680" }, { "db": "PACKETSTORM", "id": "133517" }, { "db": "PACKETSTORM", "id": "129684" }, { "db": "PACKETSTORM", "id": "129723" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-9296", "trust": 3.0 }, { "db": "CERT/CC", "id": "VU#852879", "trust": 2.9 }, { "db": "BID", "id": "71758", "trust": 2.0 }, { "db": "SECUNIA", "id": "62209", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10103", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-14-353-01", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-201412-457", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-14-353-01A", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10663", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-353-01C", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-9296", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129716", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129793", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130481", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129686", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131356", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129711", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129680", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133517", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129723", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#852879" }, { "db": "VULMON", "id": "CVE-2014-9296" }, { "db": "BID", "id": "71758" }, { "db": "PACKETSTORM", "id": "129716" }, { "db": "PACKETSTORM", "id": "129793" }, { "db": "PACKETSTORM", "id": "130481" }, { "db": "PACKETSTORM", "id": "129686" }, { "db": "PACKETSTORM", "id": "131356" }, { "db": "PACKETSTORM", "id": "129711" }, { "db": "PACKETSTORM", "id": "129680" }, { "db": "PACKETSTORM", "id": "133517" }, { "db": "PACKETSTORM", "id": "129684" }, { "db": "PACKETSTORM", "id": "129723" }, { "db": "CNNVD", "id": "CNNVD-201412-457" }, { "db": "NVD", "id": "CVE-2014-9296" } ] }, "id": "VAR-201412-0612", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.37128115 }, "last_update_date": "2024-07-23T20:58:12.108000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ntp-4.2.8", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52921" }, { "title": "Red Hat: Important: ntp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20142024 - security advisory" }, { "title": "Red Hat: Important: ntp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20150104 - security advisory" }, { "title": "Red Hat: CVE-2014-9296", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-9296" }, { "title": "Debian CVElist Bug Report Logs: ntp: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1bb105aaeb75e38cf89e5f63d6e49db9" }, { "title": "Ubuntu Security Notice: ntp vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2449-1" }, { "title": "Debian Security Advisories: DSA-3108-1 ntp -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d5c63d464b27e49c6a53057fab75a16d" }, { "title": "Amazon Linux AMI: ALAS-2014-462", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-462" }, { "title": "Tenable Security Advisories: [R3] Tenable Appliance Affected by NTP Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2015-01" }, { "title": "Citrix Security Bulletins: Citrix Security Advisory for NTP Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=e9432b762bf2c2945bfb43af8d6842d5" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - October 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=05aabe19d38058b7814ef5514aab4c0c" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-9296" }, { "db": "CNNVD", "id": "CNNVD-201412-457" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-17", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-9296" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141222-ntpd" }, { "trust": 2.7, "url": "http://support.ntp.org/bin/view/main/securitynotice" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/852879" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "trust": 1.8, "url": "http://advisories.mageia.org/mgasa-2014-0541.html" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "trust": 1.7, "url": "http://bk1.ntp.org/ntp-dev/?page=patch\u0026rev=548ad06fexhk1hlzoy-wzvyynwvwag" }, { "trust": 1.7, "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2015-0104.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:003" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/71758" }, { "trust": 1.7, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04790232" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10103" }, { "trust": 1.7, "url": "http://secunia.com/advisories/62209" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "trust": 1.7, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" }, { "trust": 1.6, "url": "http://lists.ntp.org/pipermail/announce/2014-december/000122.html" }, { "trust": 1.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-353-01" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9294" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9295" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9293" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9296" }, { "trust": 0.9, "url": "https://rhn.redhat.com/errata/rhsa-2014-2024.html" }, { "trust": 0.8, "url": "http://support.ntp.org/bin/view/support/accessrestrictions#section_6.5.2" }, { "trust": 0.8, "url": "http://www.ntp.org/downloads.html" }, { "trust": 0.8, "url": "http://www.ntp.org/ntpfaq/ntp-s-algo-crypt.htm" }, { "trust": 0.8, "url": "http://googleprojectzero.blogspot.com/2015/01/finding-and-exploiting-ntpd.html" }, { "trust": 0.8, "url": "https://support.apple.com/en-us/ht6601" }, { "trust": 0.8, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/900/sol15936.html" }, { "trust": 0.8, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-15:07.ntp.asc" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_ntp" }, { "trust": 0.3, "url": "http://www.ntp.org/" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10663\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-408044.htm" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx200355" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/jan/att-97/esa-2015-004.txt" }, { "trust": 0.3, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-14:31.ntp.asc" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04582466" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/sep/41" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04554677" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696755" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-353-01a" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/101006440" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1022036" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696812" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020645" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097490" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966675" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/products/it/server/security/global/info/vulnerable/ntpd_cve-2014-9293.html" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.3, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-9296" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9297" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/17.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2014:2024" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2449-1/" }, { "trust": 0.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-353-01c" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/makeworld.html\u003e." }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-14:31.ntp.asc\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-14:31/ntp.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-14:31/ntp.patch" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296\u003e" }, { "trust": 0.1, "url": "https://www.kb.cert.org/vuls/id/852879\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295\u003e" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295" }, { "trust": 0.1, "url": "https://h20392.www2.hp.com/portal/sw" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-9295" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-9294" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-9293" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "http://h20565.www2.hp.com/portal/site/hpsc?" }, { "trust": 0.1, "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5211" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p3+dfsg-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.10.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2449-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.4p8+dfsg-1ubuntu2.2" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9294" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9296" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9295" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201412-34.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9293" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." } ], "sources": [ { "db": "CERT/CC", "id": "VU#852879" }, { "db": "VULMON", "id": "CVE-2014-9296" }, { "db": "BID", "id": "71758" }, { "db": "PACKETSTORM", "id": "129716" }, { "db": "PACKETSTORM", "id": "129793" }, { "db": "PACKETSTORM", "id": "130481" }, { "db": "PACKETSTORM", "id": "129686" }, { "db": "PACKETSTORM", "id": "131356" }, { "db": "PACKETSTORM", "id": "129711" }, { "db": "PACKETSTORM", "id": "129680" }, { "db": "PACKETSTORM", "id": "133517" }, { "db": "PACKETSTORM", "id": "129684" }, { "db": "PACKETSTORM", "id": "129723" }, { "db": "CNNVD", "id": "CNNVD-201412-457" }, { "db": "NVD", "id": "CVE-2014-9296" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#852879" }, { "db": "VULMON", "id": "CVE-2014-9296" }, { "db": "BID", "id": "71758" }, { "db": "PACKETSTORM", "id": "129716" }, { "db": "PACKETSTORM", "id": "129793" }, { "db": "PACKETSTORM", "id": "130481" }, { "db": "PACKETSTORM", "id": "129686" }, { "db": "PACKETSTORM", "id": "131356" }, { "db": "PACKETSTORM", "id": "129711" }, { "db": "PACKETSTORM", "id": "129680" }, { "db": "PACKETSTORM", "id": "133517" }, { "db": "PACKETSTORM", "id": "129684" }, { "db": "PACKETSTORM", "id": "129723" }, { "db": "CNNVD", "id": "CNNVD-201412-457" }, { "db": "NVD", "id": "CVE-2014-9296" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-12-19T00:00:00", "db": "CERT/CC", "id": "VU#852879" }, { "date": "2014-12-20T00:00:00", "db": "VULMON", "id": "CVE-2014-9296" }, { "date": "2014-12-19T00:00:00", "db": "BID", "id": "71758" }, { "date": "2014-12-24T16:34:30", "db": "PACKETSTORM", "id": "129716" }, { "date": "2015-01-05T16:17:48", "db": "PACKETSTORM", "id": "129793" }, { "date": "2015-02-19T19:22:00", "db": "PACKETSTORM", "id": "130481" }, { "date": "2014-12-22T17:16:27", "db": "PACKETSTORM", "id": "129686" }, { "date": "2015-04-09T16:21:15", "db": "PACKETSTORM", "id": "131356" }, { "date": "2014-12-24T16:25:31", "db": "PACKETSTORM", "id": "129711" }, { "date": "2014-12-22T17:15:01", "db": "PACKETSTORM", "id": "129680" }, { "date": "2015-09-10T00:10:00", "db": "PACKETSTORM", "id": "133517" }, { "date": "2014-12-22T17:16:05", "db": "PACKETSTORM", "id": "129684" }, { "date": "2014-12-26T15:46:55", "db": "PACKETSTORM", "id": "129723" }, { "date": "2014-12-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-457" }, { "date": "2014-12-20T02:59:03.837000", "db": "NVD", "id": "CVE-2014-9296" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-10-27T00:00:00", "db": "CERT/CC", "id": "VU#852879" }, { "date": "2021-11-17T00:00:00", "db": "VULMON", "id": "CVE-2014-9296" }, { "date": "2016-10-26T08:13:00", "db": "BID", "id": "71758" }, { "date": "2021-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-457" }, { "date": "2021-11-17T22:15:39.130000", "db": "NVD", "id": "CVE-2014-9296" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129716" }, { "db": "PACKETSTORM", "id": "129793" }, { "db": "PACKETSTORM", "id": "129711" }, { "db": "PACKETSTORM", "id": "129684" }, { "db": "PACKETSTORM", "id": "129723" }, { "db": "CNNVD", "id": "CNNVD-201412-457" } ], "trust": 1.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)", "sources": [ { "db": "CERT/CC", "id": "VU#852879" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201412-457" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.