rhsa-2014_2025
Vulnerability from csaf_redhat
Published
2014-12-20 00:43
Modified
2024-11-05 18:43
Summary
Red Hat Security Advisory: ntp security update
Notes
Topic
Updated ntp packages that fix several security issues are now available for
Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.
Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)
It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)
It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys).
(CVE-2014-9294)
All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix several security issues are now available for \nRed Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys.\nThis could possibly allow an attacker to guess generated MD5 keys that\ncould then be used to spoof an NTP client or server. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys).\n(CVE-2014-9294)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:2025", "url": "https://access.redhat.com/errata/RHSA-2014:2025" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_2025.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-05T18:43:50+00:00", "generator": { "date": "2024-11-05T18:43:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:2025", "initial_release_date": "2014-12-20T00:43:37+00:00", "revision_history": [ { "date": "2014-12-20T00:43:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-20T00:43:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:43:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.2p1-18.el5_11.i386", "product": { "name": "ntp-0:4.2.2p1-18.el5_11.i386", "product_id": "ntp-0:4.2.2p1-18.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.2p1-18.el5_11?arch=i386" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "product": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "product_id": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.2p1-18.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.2p1-18.el5_11.ppc", "product": { "name": "ntp-0:4.2.2p1-18.el5_11.ppc", "product_id": "ntp-0:4.2.2p1-18.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.2p1-18.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "product": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "product_id": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.2p1-18.el5_11?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.2p1-18.el5_11.x86_64", "product": { "name": "ntp-0:4.2.2p1-18.el5_11.x86_64", "product_id": "ntp-0:4.2.2p1-18.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.2p1-18.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "product_id": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.2p1-18.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.2p1-18.el5_11.src", "product": { "name": "ntp-0:4.2.2p1-18.el5_11.src", "product_id": "ntp-0:4.2.2p1-18.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.2p1-18.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.2p1-18.el5_11.ia64", "product": { "name": "ntp-0:4.2.2p1-18.el5_11.ia64", "product_id": "ntp-0:4.2.2p1-18.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.2p1-18.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "product": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "product_id": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.2p1-18.el5_11?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.2p1-18.el5_11.s390x", "product": { "name": "ntp-0:4.2.2p1-18.el5_11.s390x", "product_id": "ntp-0:4.2.2p1-18.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.2p1-18.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "product": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "product_id": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.2p1-18.el5_11?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.2p1-18.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64" }, "product_reference": "ntp-0:4.2.2p1-18.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9293", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176032" } ], "notes": [ { "category": "description", "text": "It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: automatic generation of weak default key in config_auth()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9293" }, { "category": "external", "summary": "RHBZ#1176032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Weak_default_key_in_config_auth" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T00:43:37+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2025" }, { "category": "workaround", "details": "Issue these commands to explicitly generate a strong key and add it to the\nntpd configuration:\n\n echo trustedkey 65535 \u003e\u003e /etc/ntp.conf\n printf \"65535\\tM\\t%s\\n\" $(tr -cd a-zA-Z0-9 \u003c /dev/urandom | head -c 16) \u003e\u003e /etc/ntp/keys\n\nThe generated key has about 95 bits of entropy.", "product_ids": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: automatic generation of weak default key in config_auth()" }, { "cve": "CVE-2014-9294", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176035" } ], "notes": [ { "category": "description", "text": "It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9294" }, { "category": "external", "summary": "RHBZ#1176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9294" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#non_cryptographic_random_number" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T00:43:37+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2025" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys" }, { "cve": "CVE-2014-9295", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1176037" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: Multiple buffer overflows via specially-crafted packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9295" }, { "category": "external", "summary": "RHBZ#1176037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9295" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv" }, { "category": "external", "summary": "https://access.redhat.com/articles/1305723", "url": "https://access.redhat.com/articles/1305723" } ], "release_date": "2014-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-20T00:43:37+00:00", "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:2025" }, { "category": "workaround", "details": "Add these lines (included by default starting with Red Hat Enterprise Linux 5) to the configuration file /etc/ntp.conf:\n\n restrict default kod nomodify notrap nopeer noquery\n restrict -6 default kod nomodify notrap nopeer noquery\n restrict 127.0.0.1 \n restrict -6 ::1\n\nThis restricts server-type functionality to localhost. If ntpd needs to perform time service for specific hosts and networks, you have to list them with suitable restrict statements.", "product_ids": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Client-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Client-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.src", "5Server-5.11.Z:ntp-0:4.2.2p1-18.el5_11.x86_64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.i386", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ia64", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.ppc", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.s390x", "5Server-5.11.Z:ntp-debuginfo-0:4.2.2p1-18.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: Multiple buffer overflows via specially-crafted packets" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.