Action not permitted
Modal body text goes here.
cve-2014-9297
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2015-10-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9297", "datePublished": "2015-10-04T20:00:00", "dateRejected": "2015-10-04T19:57:01", "dateReserved": "2014-12-05T00:00:00", "dateUpdated": "2015-10-04T19:57:01", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-9297\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-10-06T01:59:00.127\",\"lastModified\":\"2023-11-07T02:23:03.483\",\"vulnStatus\":\"Rejected\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage\"}],\"metrics\":{},\"references\":[]}}" } }
rhsa-2015_2231
Vulnerability from csaf_redhat
Published
2015-11-19 04:03
Modified
2024-11-05 19:05
Summary
Red Hat Security Advisory: ntp security, bug fix, and enhancement update
Notes
Topic
Updated ntp packages that fix multiple security issues, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.
It was found that because NTP's access control was based on a source IP
address, an attacker could bypass source IP restrictions and send
malicious control and configuration packets by spoofing ::1 addresses.
(CVE-2014-9298, CVE-2014-9751)
A denial of service flaw was found in the way NTP hosts that were peering
with each other authenticated themselves before updating their internal
state variables. An attacker could send packets to one peer host, which
could cascade to other peers, and stop the synchronization process among
the reached peers. (CVE-2015-1799)
A flaw was found in the way the ntp-keygen utility generated MD5 symmetric
keys on big-endian systems. An attacker could possibly use this flaw to
guess generated MD5 keys, which could then be used to spoof an NTP client
or server. (CVE-2015-3405)
A stack-based buffer overflow was found in the way the NTP autokey protocol
was implemented. When an NTP client decrypted a secret received from an NTP
server, it could cause that client to crash. (CVE-2014-9297, CVE-2014-9750)
It was found that ntpd did not check whether a Message Authentication Code
(MAC) was present in a received packet when ntpd was configured to use
symmetric cryptographic keys. A man-in-the-middle attacker could use this
flaw to send crafted packets that would be accepted by a client or a peer
without the attacker knowing the symmetric key. (CVE-2015-1798)
The CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav
Lichvár of Red Hat.
Bug fixes:
* The ntpd service truncated symmetric keys specified in the key file to 20
bytes. As a consequence, it was impossible to configure NTP authentication
to work with peers that use longer keys. With this update, the maximum key
length has been changed to 32 bytes. (BZ#1191111)
* The ntpd service could previously join multicast groups only when
starting, which caused problems if ntpd was started during system boot
before network was configured. With this update, ntpd attempts to join
multicast groups every time network configuration is changed. (BZ#1207014)
* Previously, the ntp-keygen utility used the exponent of 3 when generating
RSA keys. Consequently, generating RSA keys failed when FIPS mode was
enabled. With this update, ntp-keygen has been modified to use the exponent
of 65537, and generating keys in FIPS mode now works as expected.
(BZ#1191116)
* The ntpd service dropped incoming NTP packets if their source port was
lower than 123 (the NTP port). With this update, ntpd no longer checks the
source port number, and clients behind NAT are now able to correctly
synchronize with the server. (BZ#1171640)
Enhancements:
* This update adds support for configurable Differentiated Services Code
Points (DSCP) in NTP packets, simplifying configuration in large networks
where different NTP implementations or versions are using different DSCP
values. (BZ#1202828)
* This update adds the ability to configure separate clock stepping
thresholds for each direction (backward and forward). Use the "stepback"
and "stepfwd" options to configure each threshold. (BZ#1193154)
* Support for nanosecond resolution has been added to the Structural
Health Monitoring (SHM) reference clock. Prior to this update, when a
Precision Time Protocol (PTP) hardware clock was used as a time source to
synchronize the system clock, the accuracy of the synchronization was
limited due to the microsecond resolution of the SHM protocol. The
nanosecond extension in the SHM protocol now allows sub-microsecond
synchronization of the system clock. (BZ#1117702)
All ntp users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix multiple security issues, several bugs, and\nadd various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith another referenced time source. These packages include the ntpd\nservice which continuously adjusts system time and utilities used to query\nand configure the ntpd service.\n\nIt was found that because NTP\u0027s access control was based on a source IP\naddress, an attacker could bypass source IP restrictions and send\nmalicious control and configuration packets by spoofing ::1 addresses.\n(CVE-2014-9298, CVE-2014-9751)\n\nA denial of service flaw was found in the way NTP hosts that were peering\nwith each other authenticated themselves before updating their internal\nstate variables. An attacker could send packets to one peer host, which\ncould cascade to other peers, and stop the synchronization process among\nthe reached peers. (CVE-2015-1799)\n\nA flaw was found in the way the ntp-keygen utility generated MD5 symmetric\nkeys on big-endian systems. An attacker could possibly use this flaw to\nguess generated MD5 keys, which could then be used to spoof an NTP client\nor server. (CVE-2015-3405)\n\nA stack-based buffer overflow was found in the way the NTP autokey protocol\nwas implemented. When an NTP client decrypted a secret received from an NTP\nserver, it could cause that client to crash. (CVE-2014-9297, CVE-2014-9750)\n\nIt was found that ntpd did not check whether a Message Authentication Code\n(MAC) was present in a received packet when ntpd was configured to use\nsymmetric cryptographic keys. A man-in-the-middle attacker could use this\nflaw to send crafted packets that would be accepted by a client or a peer\nwithout the attacker knowing the symmetric key. (CVE-2015-1798)\n\nThe CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav\nLichv\u00e1r of Red Hat.\n\nBug fixes:\n\n* The ntpd service truncated symmetric keys specified in the key file to 20\nbytes. As a consequence, it was impossible to configure NTP authentication\nto work with peers that use longer keys. With this update, the maximum key\nlength has been changed to 32 bytes. (BZ#1191111)\n\n* The ntpd service could previously join multicast groups only when\nstarting, which caused problems if ntpd was started during system boot\nbefore network was configured. With this update, ntpd attempts to join\nmulticast groups every time network configuration is changed. (BZ#1207014)\n\n* Previously, the ntp-keygen utility used the exponent of 3 when generating\nRSA keys. Consequently, generating RSA keys failed when FIPS mode was\nenabled. With this update, ntp-keygen has been modified to use the exponent\nof 65537, and generating keys in FIPS mode now works as expected.\n(BZ#1191116)\n\n* The ntpd service dropped incoming NTP packets if their source port was\nlower than 123 (the NTP port). With this update, ntpd no longer checks the\nsource port number, and clients behind NAT are now able to correctly\nsynchronize with the server. (BZ#1171640)\n\nEnhancements:\n\n* This update adds support for configurable Differentiated Services Code\nPoints (DSCP) in NTP packets, simplifying configuration in large networks\nwhere different NTP implementations or versions are using different DSCP\nvalues. (BZ#1202828)\n\n* This update adds the ability to configure separate clock stepping\nthresholds for each direction (backward and forward). Use the \"stepback\"\nand \"stepfwd\" options to configure each threshold. (BZ#1193154)\n\n* Support for nanosecond resolution has been added to the Structural\nHealth Monitoring (SHM) reference clock. Prior to this update, when a\nPrecision Time Protocol (PTP) hardware clock was used as a time source to\nsynchronize the system clock, the accuracy of the synchronization was\nlimited due to the microsecond resolution of the SHM protocol. The\nnanosecond extension in the SHM protocol now allows sub-microsecond\nsynchronization of the system clock. (BZ#1117702)\n\nAll ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2231", "url": "https://access.redhat.com/errata/RHSA-2015:2231" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1117702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1117702" }, { "category": "external", "summary": "1122012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122012" }, { "category": "external", "summary": "1171640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171640" }, { "category": "external", "summary": "1180721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180721" }, { "category": "external", "summary": "1184572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184572" }, { "category": "external", "summary": "1184573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573" }, { "category": "external", "summary": "1191108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191108" }, { "category": "external", "summary": "1191122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191122" }, { "category": "external", "summary": "1193154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193154" }, { "category": "external", "summary": "1199430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199430" }, { "category": "external", "summary": "1199435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199435" }, { "category": "external", "summary": "1210324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1210324" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2231.json" } ], "title": "Red Hat Security Advisory: ntp security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:05:53+00:00", "generator": { "date": "2024-11-05T19:05:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2231", "initial_release_date": "2015-11-19T04:03:04+00:00", "revision_history": [ { "date": "2015-11-19T04:03:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T04:03:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:05:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-22.el7.noarch", "product": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch", "product_id": "ntp-perl-0:4.2.6p5-22.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-22.el7?arch=noarch" } } }, { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-22.el7.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch", "product_id": "ntp-doc-0:4.2.6p5-22.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-22.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7?arch=x86_64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7.x86_64", "product": { "name": "sntp-0:4.2.6p5-22.el7.x86_64", "product_id": "sntp-0:4.2.6p5-22.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64", "product_id": "ntpdate-0:4.2.6p5-22.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7.x86_64", "product": { "name": "ntp-0:4.2.6p5-22.el7.x86_64", "product_id": "ntp-0:4.2.6p5-22.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7.src", "product": { "name": "ntp-0:4.2.6p5-22.el7.src", "product_id": "ntp-0:4.2.6p5-22.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64", "product_id": "ntpdate-0:4.2.6p5-22.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7.ppc64", "product": { "name": "ntp-0:4.2.6p5-22.el7.ppc64", "product_id": "ntp-0:4.2.6p5-22.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7?arch=ppc64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7.ppc64", "product": { "name": "sntp-0:4.2.6p5-22.el7.ppc64", "product_id": "sntp-0:4.2.6p5-22.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7.aarch64", "product": { "name": "ntp-0:4.2.6p5-22.el7.aarch64", "product_id": "ntp-0:4.2.6p5-22.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7?arch=aarch64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7?arch=aarch64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7.aarch64", "product": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64", "product_id": "ntpdate-0:4.2.6p5-22.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7?arch=aarch64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7.aarch64", "product": { "name": "sntp-0:4.2.6p5-22.el7.aarch64", "product_id": "sntp-0:4.2.6p5-22.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7.s390x", "product": { "name": "ntp-0:4.2.6p5-22.el7.s390x", "product_id": "ntp-0:4.2.6p5-22.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7.s390x", "product": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x", "product_id": "ntpdate-0:4.2.6p5-22.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7?arch=s390x" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7.s390x", "product": { "name": "sntp-0:4.2.6p5-22.el7.s390x", "product_id": "sntp-0:4.2.6p5-22.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "product": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "product_id": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7.ppc64le", "product": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le", "product_id": "ntp-0:4.2.6p5-22.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7.ppc64le", "product": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le", "product_id": "sntp-0:4.2.6p5-22.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-0:4.2.6p5-22.el7.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.aarch64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:sntp-0:4.2.6p5-22.el7.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7.x86_64", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9297", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184573" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow was found in the way the NTP autokey protocol was implemented. When an NTP client decrypted a secret received from an NTP server, it could cause that client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: vallen in extension fields are not validated", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nA mitigation for Red Hat Enterprise Linux 6 and 7 is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1184573#c16", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9297" }, { "category": "external", "summary": "RHBZ#1184573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9297", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9297" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: vallen in extension fields are not validated" }, { "cve": "CVE-2014-9298", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184572" } ], "notes": [ { "category": "description", "text": "It was found that because NTP\u0027s access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: drop packets with source address ::1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nTo mitigate this issue, you may use the ip6tables command to prevent spoofing of local addresses on any network interface other than the loopback interface. Refer to the Mitigation section on our KBase article: https://access.redhat.com/articles/1305723", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9298" }, { "category": "external", "summary": "RHBZ#1184572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9298", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9298" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9298", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9298" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: drop packets with source address ::1" }, { "cve": "CVE-2014-9750", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184573" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow was found in the way the NTP autokey protocol was implemented. When an NTP client decrypted a secret received from an NTP server, it could cause that client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: vallen in extension fields are not validated", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nA mitigation for Red Hat Enterprise Linux 6 and 7 is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1184573#c16", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9750" }, { "category": "external", "summary": "RHBZ#1184573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9750" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: vallen in extension fields are not validated" }, { "cve": "CVE-2014-9751", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184572" } ], "notes": [ { "category": "description", "text": "It was found that because NTP\u0027s access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: drop packets with source address ::1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nTo mitigate this issue, you may use the ip6tables command to prevent spoofing of local addresses on any network interface other than the loopback interface. Refer to the Mitigation section on our KBase article: https://access.redhat.com/articles/1305723", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9751" }, { "category": "external", "summary": "RHBZ#1184572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9751", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9751" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9751", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9751" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: drop packets with source address ::1" }, { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1798", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2015-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199430" } ], "notes": [ { "category": "description", "text": "It was found that ntpd did not check whether a Message Authentication Code (MAC) was present in a received packet when ntpd was configured to use symmetric cryptographic keys. A man-in-the-middle attacker could use this flaw to send crafted packets that would be accepted by a client or a peer without the attacker knowing the symmetric key.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntpd accepts unauthenticated packets with symmetric key crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of ntp as shipped with Red Hat Enterprise Linux 5", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1798" }, { "category": "external", "summary": "RHBZ#1199430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1798" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: ntpd accepts unauthenticated packets with symmetric key crypto" }, { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1799", "discovery_date": "2015-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199435" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way NTP hosts that were peering with each other authenticated themselves before updating their internal state variables. An attacker could send packets to one peer host, which could cascade to other peers, and stop the synchronization process among the reached peers.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: authentication doesn\u0027t protect symmetric associations against DoS attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1799" }, { "category": "external", "summary": "RHBZ#1199435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1799", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1799" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" }, { "category": "workaround", "details": "To work around this issue, instead of configuring NTP hosts as peers with the \u0027peer\u0027 directive, use the \u0027server\u0027 directive on both hosts so that the connection uses a regular client/server mode of operation.\n\nMore information about how to configure NTP can be found at:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Deployment_Guide/ch-Configuring_NTP_Using_ntpd.html\n\nAutokey authentication between NTP peers is not sufficient to fully mitigate this issue.", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: authentication doesn\u0027t protect symmetric associations against DoS attacks" }, { "cve": "CVE-2015-3405", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2015-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1210324" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ntp-keygen utility generated MD5 symmetric keys on big-endian systems. An attacker could possibly use this flaw to guess generated MD5 keys, which could then be used to spoof an NTP client or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3405" }, { "category": "external", "summary": "RHBZ#1210324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1210324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3405", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3405" } ], "release_date": "2015-04-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T04:03:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2231" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-0:4.2.6p5-22.el7.src", "7Client-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Client-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Client-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-0:4.2.6p5-22.el7.s390x", "7Client:ntp-0:4.2.6p5-22.el7.src", "7Client:ntp-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Client:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Client:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Client:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Client:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Client:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Client:ntpdate-0:4.2.6p5-22.el7.s390x", "7Client:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Client:sntp-0:4.2.6p5-22.el7.aarch64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64", "7Client:sntp-0:4.2.6p5-22.el7.ppc64le", "7Client:sntp-0:4.2.6p5-22.el7.s390x", "7Client:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-0:4.2.6p5-22.el7.src", "7ComputeNode:ntp-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:ntp-doc-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntp-perl-0:4.2.6p5-22.el7.noarch", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.s390x", "7ComputeNode:ntpdate-0:4.2.6p5-22.el7.x86_64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.aarch64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64", "7ComputeNode:sntp-0:4.2.6p5-22.el7.ppc64le", "7ComputeNode:sntp-0:4.2.6p5-22.el7.s390x", "7ComputeNode:sntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-0:4.2.6p5-22.el7.src", "7Server-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Server-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Server-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-0:4.2.6p5-22.el7.s390x", "7Server:ntp-0:4.2.6p5-22.el7.src", "7Server:ntp-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Server:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Server:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Server:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Server:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Server:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Server:ntpdate-0:4.2.6p5-22.el7.s390x", "7Server:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Server:sntp-0:4.2.6p5-22.el7.aarch64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64", "7Server:sntp-0:4.2.6p5-22.el7.ppc64le", "7Server:sntp-0:4.2.6p5-22.el7.s390x", "7Server:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.src", "7Workstation-optional:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation-optional:sntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-0:4.2.6p5-22.el7.src", "7Workstation:ntp-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.s390x", "7Workstation:ntp-debuginfo-0:4.2.6p5-22.el7.x86_64", "7Workstation:ntp-doc-0:4.2.6p5-22.el7.noarch", "7Workstation:ntp-perl-0:4.2.6p5-22.el7.noarch", "7Workstation:ntpdate-0:4.2.6p5-22.el7.aarch64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64", "7Workstation:ntpdate-0:4.2.6p5-22.el7.ppc64le", "7Workstation:ntpdate-0:4.2.6p5-22.el7.s390x", "7Workstation:ntpdate-0:4.2.6p5-22.el7.x86_64", "7Workstation:sntp-0:4.2.6p5-22.el7.aarch64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64", "7Workstation:sntp-0:4.2.6p5-22.el7.ppc64le", "7Workstation:sntp-0:4.2.6p5-22.el7.s390x", "7Workstation:sntp-0:4.2.6p5-22.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems" } ] }
rhsa-2015_1459
Vulnerability from csaf_redhat
Published
2015-07-21 10:15
Modified
2024-11-05 18:57
Summary
Red Hat Security Advisory: ntp security, bug fix, and enhancement update
Notes
Topic
Updated ntp packages that fix multiple security issues, several bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source.
It was found that because NTP's access control was based on a source IP
address, an attacker could bypass source IP restrictions and send malicious
control and configuration packets by spoofing ::1 addresses.
(CVE-2014-9298)
A denial of service flaw was found in the way NTP hosts that were peering
with each other authenticated themselves before updating their internal
state variables. An attacker could send packets to one peer host, which
could cascade to other peers, and stop the synchronization process among
the reached peers. (CVE-2015-1799)
A flaw was found in the way the ntp-keygen utility generated MD5 symmetric
keys on big-endian systems. An attacker could possibly use this flaw to
guess generated MD5 keys, which could then be used to spoof an NTP client
or server. (CVE-2015-3405)
A stack-based buffer overflow was found in the way the NTP autokey protocol
was implemented. When an NTP client decrypted a secret received from an NTP
server, it could cause that client to crash. (CVE-2014-9297)
It was found that ntpd did not check whether a Message Authentication Code
(MAC) was present in a received packet when ntpd was configured to use
symmetric cryptographic keys. A man-in-the-middle attacker could use this
flaw to send crafted packets that would be accepted by a client or a peer
without the attacker knowing the symmetric key. (CVE-2015-1798)
The CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav
Lichvár of Red Hat.
Bug fixes:
* The ntpd daemon truncated symmetric keys specified in the key file to 20
bytes. As a consequence, it was impossible to configure NTP authentication
to work with peers that use longer keys. The maximum length of keys has now
been changed to 32 bytes. (BZ#1053551)
* The ntp-keygen utility used the exponent of 3 when generating RSA keys,
and generating RSA keys failed when FIPS mode was enabled. ntp-keygen has
been modified to use the exponent of 65537, and generating keys in FIPS
mode now works as expected. (BZ#1184421)
* The ntpd daemon included a root delay when calculating its root
dispersion. Consequently, the NTP server reported larger root dispersion
than it should have and clients could reject the source when its distance
reached the maximum synchronization distance (1.5 seconds by default).
Calculation of root dispersion has been fixed, the root dispersion is now
reported correctly, and clients no longer reject the server due to a large
synchronization distance. (BZ#1045376)
* The ntpd daemon dropped incoming NTP packets if their source port was
lower than 123 (the NTP port). Clients behind Network Address Translation
(NAT) were unable to synchronize with the server if their source port was
translated to ports below 123. With this update, ntpd no longer checks the
source port number. (BZ#1171630)
Enhancements:
* This update introduces configurable access of memory segments used for
Shared Memory Driver (SHM) reference clocks. Previously, only the first two
memory segments were created with owner-only access, allowing just two SHM
reference clocks to be used securely on a system. Now, the owner-only
access to SHM is configurable with the "mode" option, and it is therefore
possible to use more SHM reference clocks securely. (BZ#1122015)
* Support for nanosecond resolution has been added to the SHM reference
clock. Prior to this update, when a Precision Time Protocol (PTP) hardware
clock was used as a time source to synchronize the system clock (for
example, with the timemaster service from the linuxptp package), the
accuracy of the synchronization was limited due to the microsecond
resolution of the SHM protocol. The nanosecond extension in the SHM
protocol now enables sub-microsecond synchronization of the system clock.
(BZ#1117704)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix multiple security issues, several bugs, and\nadd two enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith another referenced time source.\n\nIt was found that because NTP\u0027s access control was based on a source IP\naddress, an attacker could bypass source IP restrictions and send malicious\ncontrol and configuration packets by spoofing ::1 addresses.\n(CVE-2014-9298)\n\nA denial of service flaw was found in the way NTP hosts that were peering\nwith each other authenticated themselves before updating their internal\nstate variables. An attacker could send packets to one peer host, which\ncould cascade to other peers, and stop the synchronization process among\nthe reached peers. (CVE-2015-1799)\n\nA flaw was found in the way the ntp-keygen utility generated MD5 symmetric\nkeys on big-endian systems. An attacker could possibly use this flaw to\nguess generated MD5 keys, which could then be used to spoof an NTP client\nor server. (CVE-2015-3405)\n\nA stack-based buffer overflow was found in the way the NTP autokey protocol\nwas implemented. When an NTP client decrypted a secret received from an NTP\nserver, it could cause that client to crash. (CVE-2014-9297)\n\nIt was found that ntpd did not check whether a Message Authentication Code\n(MAC) was present in a received packet when ntpd was configured to use\nsymmetric cryptographic keys. A man-in-the-middle attacker could use this\nflaw to send crafted packets that would be accepted by a client or a peer\nwithout the attacker knowing the symmetric key. (CVE-2015-1798)\n\nThe CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav\nLichv\u00e1r of Red Hat.\n\nBug fixes:\n\n* The ntpd daemon truncated symmetric keys specified in the key file to 20\nbytes. As a consequence, it was impossible to configure NTP authentication\nto work with peers that use longer keys. The maximum length of keys has now\nbeen changed to 32 bytes. (BZ#1053551)\n\n* The ntp-keygen utility used the exponent of 3 when generating RSA keys,\nand generating RSA keys failed when FIPS mode was enabled. ntp-keygen has\nbeen modified to use the exponent of 65537, and generating keys in FIPS\nmode now works as expected. (BZ#1184421)\n\n* The ntpd daemon included a root delay when calculating its root\ndispersion. Consequently, the NTP server reported larger root dispersion\nthan it should have and clients could reject the source when its distance\nreached the maximum synchronization distance (1.5 seconds by default).\nCalculation of root dispersion has been fixed, the root dispersion is now\nreported correctly, and clients no longer reject the server due to a large\nsynchronization distance. (BZ#1045376)\n\n* The ntpd daemon dropped incoming NTP packets if their source port was\nlower than 123 (the NTP port). Clients behind Network Address Translation\n(NAT) were unable to synchronize with the server if their source port was\ntranslated to ports below 123. With this update, ntpd no longer checks the\nsource port number. (BZ#1171630)\n\nEnhancements:\n\n* This update introduces configurable access of memory segments used for\nShared Memory Driver (SHM) reference clocks. Previously, only the first two\nmemory segments were created with owner-only access, allowing just two SHM\nreference clocks to be used securely on a system. Now, the owner-only\naccess to SHM is configurable with the \"mode\" option, and it is therefore\npossible to use more SHM reference clocks securely. (BZ#1122015)\n\n* Support for nanosecond resolution has been added to the SHM reference\nclock. Prior to this update, when a Precision Time Protocol (PTP) hardware\nclock was used as a time source to synchronize the system clock (for\nexample, with the timemaster service from the linuxptp package), the\naccuracy of the synchronization was limited due to the microsecond\nresolution of the SHM protocol. The nanosecond extension in the SHM\nprotocol now enables sub-microsecond synchronization of the system clock.\n(BZ#1117704)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1459", "url": "https://access.redhat.com/errata/RHSA-2015:1459" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "995134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995134" }, { "category": "external", "summary": "1045376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045376" }, { "category": "external", "summary": "1117704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1117704" }, { "category": "external", "summary": "1122015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122015" }, { "category": "external", "summary": "1165141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165141" }, { "category": "external", "summary": "1166596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1166596" }, { "category": "external", "summary": "1171630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171630" }, { "category": "external", "summary": "1184572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184572" }, { "category": "external", "summary": "1184573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573" }, { "category": "external", "summary": "1190619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190619" }, { "category": "external", "summary": "1193849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193849" }, { "category": "external", "summary": "1193850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193850" }, { "category": "external", "summary": "1199430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199430" }, { "category": "external", "summary": "1199435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199435" }, { "category": "external", "summary": "1210324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1210324" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1459.json" } ], "title": "Red Hat Security Advisory: ntp security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T18:57:20+00:00", "generator": { "date": "2024-11-05T18:57:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1459", "initial_release_date": "2015-07-21T10:15:04+00:00", "revision_history": [ { "date": "2015-07-21T10:15:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-07-21T10:15:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:57:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64", "product_id": "ntpdate-0:4.2.6p5-5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6.x86_64", "product": { "name": "ntp-0:4.2.6p5-5.el6.x86_64", "product_id": "ntp-0:4.2.6p5-5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "product_id": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6.i686", "product": { "name": "ntp-0:4.2.6p5-5.el6.i686", "product_id": "ntp-0:4.2.6p5-5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6?arch=i686" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6.i686", "product": { "name": "ntpdate-0:4.2.6p5-5.el6.i686", "product_id": "ntpdate-0:4.2.6p5-5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6.i686", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686", "product_id": "ntp-perl-0:4.2.6p5-5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6.src", "product": { "name": "ntp-0:4.2.6p5-5.el6.src", "product_id": "ntp-0:4.2.6p5-5.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x", "product_id": "ntp-perl-0:4.2.6p5-5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6.s390x", "product": { "name": "ntp-0:4.2.6p5-5.el6.s390x", "product_id": "ntp-0:4.2.6p5-5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6.s390x", "product": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x", "product_id": "ntpdate-0:4.2.6p5-5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-5.el6.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch", "product_id": "ntp-doc-0:4.2.6p5-5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-5.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "product_id": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64", "product_id": "ntpdate-0:4.2.6p5-5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6.ppc64", "product": { "name": "ntp-0:4.2.6p5-5.el6.ppc64", "product_id": "ntp-0:4.2.6p5-5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-0:4.2.6p5-5.el6.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9297", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184573" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow was found in the way the NTP autokey protocol was implemented. When an NTP client decrypted a secret received from an NTP server, it could cause that client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: vallen in extension fields are not validated", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nA mitigation for Red Hat Enterprise Linux 6 and 7 is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1184573#c16", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9297" }, { "category": "external", "summary": "RHBZ#1184573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9297", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9297" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: vallen in extension fields are not validated" }, { "cve": "CVE-2014-9298", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184572" } ], "notes": [ { "category": "description", "text": "It was found that because NTP\u0027s access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: drop packets with source address ::1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nTo mitigate this issue, you may use the ip6tables command to prevent spoofing of local addresses on any network interface other than the loopback interface. Refer to the Mitigation section on our KBase article: https://access.redhat.com/articles/1305723", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9298" }, { "category": "external", "summary": "RHBZ#1184572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9298", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9298" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9298", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9298" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: drop packets with source address ::1" }, { "cve": "CVE-2014-9750", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184573" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow was found in the way the NTP autokey protocol was implemented. When an NTP client decrypted a secret received from an NTP server, it could cause that client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: vallen in extension fields are not validated", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nA mitigation for Red Hat Enterprise Linux 6 and 7 is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1184573#c16", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9750" }, { "category": "external", "summary": "RHBZ#1184573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9750" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#vallen_is_not_validated_in_sever" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: vallen in extension fields are not validated" }, { "cve": "CVE-2014-9751", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1184572" } ], "notes": [ { "category": "description", "text": "It was found that because NTP\u0027s access control was based on a source IP address, an attacker could bypass source IP restrictions and send malicious control and configuration packets by spoofing ::1 addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: drop packets with source address ::1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nTo mitigate this issue, you may use the ip6tables command to prevent spoofing of local addresses on any network interface other than the loopback interface. Refer to the Mitigation section on our KBase article: https://access.redhat.com/articles/1305723", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9751" }, { "category": "external", "summary": "RHBZ#1184572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9751", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9751" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9751", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9751" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#1_can_be_spoofed_on_some_OSes_so" } ], "release_date": "2015-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: drop packets with source address ::1" }, { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1798", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2015-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199430" } ], "notes": [ { "category": "description", "text": "It was found that ntpd did not check whether a Message Authentication Code (MAC) was present in a received packet when ntpd was configured to use symmetric cryptographic keys. A man-in-the-middle attacker could use this flaw to send crafted packets that would be accepted by a client or a peer without the attacker knowing the symmetric key.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntpd accepts unauthenticated packets with symmetric key crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of ntp as shipped with Red Hat Enterprise Linux 5", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1798" }, { "category": "external", "summary": "RHBZ#1199430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1798" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: ntpd accepts unauthenticated packets with symmetric key crypto" }, { "acknowledgments": [ { "names": [ "Miroslav Lichv\u00e1r" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1799", "discovery_date": "2015-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199435" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way NTP hosts that were peering with each other authenticated themselves before updating their internal state variables. An attacker could send packets to one peer host, which could cascade to other peers, and stop the synchronization process among the reached peers.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: authentication doesn\u0027t protect symmetric associations against DoS attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1799" }, { "category": "external", "summary": "RHBZ#1199435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1799", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1799" } ], "release_date": "2015-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" }, { "category": "workaround", "details": "To work around this issue, instead of configuring NTP hosts as peers with the \u0027peer\u0027 directive, use the \u0027server\u0027 directive on both hosts so that the connection uses a regular client/server mode of operation.\n\nMore information about how to configure NTP can be found at:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Deployment_Guide/ch-Configuring_NTP_Using_ntpd.html\n\nAutokey authentication between NTP peers is not sufficient to fully mitigate this issue.", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: authentication doesn\u0027t protect symmetric associations against DoS attacks" }, { "cve": "CVE-2015-3405", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2015-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1210324" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ntp-keygen utility generated MD5 symmetric keys on big-endian systems. An attacker could possibly use this flaw to guess generated MD5 keys, which could then be used to spoof an NTP client or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3405" }, { "category": "external", "summary": "RHBZ#1210324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1210324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3405", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3405" } ], "release_date": "2015-04-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-21T10:15:04+00:00", "details": "All ntp users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the update, the ntpd daemon will\nrestart automatically.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1459" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:ntp-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-0:4.2.6p5-5.el6.src", "6Client-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-0:4.2.6p5-5.el6.i686", "6Client:ntp-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-0:4.2.6p5-5.el6.s390x", "6Client:ntp-0:4.2.6p5-5.el6.src", "6Client:ntp-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Client:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Client:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Client:ntp-perl-0:4.2.6p5-5.el6.i686", "6Client:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Client:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Client:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Client:ntpdate-0:4.2.6p5-5.el6.i686", "6Client:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Client:ntpdate-0:4.2.6p5-5.el6.s390x", "6Client:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-0:4.2.6p5-5.el6.src", "6ComputeNode:ntp-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntp-doc-0:4.2.6p5-5.el6.noarch", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.i686", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.ppc64", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.s390x", "6ComputeNode:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-0:4.2.6p5-5.el6.src", "6Server-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-0:4.2.6p5-5.el6.i686", "6Server:ntp-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-0:4.2.6p5-5.el6.s390x", "6Server:ntp-0:4.2.6p5-5.el6.src", "6Server:ntp-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Server:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Server:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Server:ntp-perl-0:4.2.6p5-5.el6.i686", "6Server:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Server:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Server:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Server:ntpdate-0:4.2.6p5-5.el6.i686", "6Server:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Server:ntpdate-0:4.2.6p5-5.el6.s390x", "6Server:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.src", "6Workstation-optional:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation-optional:ntpdate-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-0:4.2.6p5-5.el6.src", "6Workstation:ntp-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-debuginfo-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntp-doc-0:4.2.6p5-5.el6.noarch", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.i686", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.s390x", "6Workstation:ntp-perl-0:4.2.6p5-5.el6.x86_64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.i686", "6Workstation:ntpdate-0:4.2.6p5-5.el6.ppc64", "6Workstation:ntpdate-0:4.2.6p5-5.el6.s390x", "6Workstation:ntpdate-0:4.2.6p5-5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems" } ] }
gsd-2014-9297
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-9297", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage.", "id": "GSD-2014-9297", "references": [ "https://www.suse.com/security/cve/CVE-2014-9297.html", "https://access.redhat.com/errata/RHSA-2015:2231", "https://access.redhat.com/errata/RHSA-2015:1459", "https://ubuntu.com/security/CVE-2014-9297", "https://advisories.mageia.org/CVE-2014-9297.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-9297.html", "https://linux.oracle.com/cve/CVE-2014-9297.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-9297" ], "details": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage.", "id": "GSD-2014-9297", "modified": "2023-12-13T01:22:48.462665Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9297", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-9750, CVE-2014-9751. Reason: this ID was intended for one issue, but was associated with two issues. Notes: All CVE users should consult CVE-2014-9750 and CVE-2014-9751 to identify the ID or IDs of interest. All references and descriptions in this candidate have been removed to prevent accidental usage." } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.