rhsa-2016_0780
Vulnerability from csaf_redhat
Published
2016-05-10 18:35
Modified
2024-09-15 22:59
Summary
Red Hat Security Advisory: ntp security and bug fix update

Notes

Topic
An update for ntp is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Security Fix(es): * It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702) * A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701) * An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852) * A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977) * A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978) * It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194) * It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195) * It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219) * It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-7703) The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat). For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ntp is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.\n\nSecurity Fix(es):\n\n* It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP\u0027s ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)\n\n* A memory leak flaw was found in ntpd\u0027s CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)\n\n* An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)\n\n* A NULL pointer dereference flaw was found in the way ntpd processed \u0027ntpdc reslist\u0027 commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)\n\n* A stack-based buffer overflow flaw was found in the way ntpd processed \u0027ntpdc reslist\u0027 commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)\n\n* It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)\n\n* It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)\n\n* It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)\n\n* It was found that NTP\u0027s :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-7703)\n\nThe CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichv\u00e1r (Red Hat).\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0780",
        "url": "https://access.redhat.com/errata/RHSA-2016:0780"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1254542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254542"
      },
      {
        "category": "external",
        "summary": "1254544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254544"
      },
      {
        "category": "external",
        "summary": "1254547",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254547"
      },
      {
        "category": "external",
        "summary": "1255118",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255118"
      },
      {
        "category": "external",
        "summary": "1274254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274254"
      },
      {
        "category": "external",
        "summary": "1274255",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274255"
      },
      {
        "category": "external",
        "summary": "1274261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274261"
      },
      {
        "category": "external",
        "summary": "1286969",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286969"
      },
      {
        "category": "external",
        "summary": "1300269",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300269"
      },
      {
        "category": "external",
        "summary": "1300270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300270"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_0780.json"
      }
    ],
    "title": "Red Hat Security Advisory: ntp security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T22:59:17+00:00",
      "generator": {
        "date": "2024-09-15T22:59:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:0780",
      "initial_release_date": "2016-05-10T18:35:43+00:00",
      "revision_history": [
        {
          "date": "2016-05-10T18:35:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-05-10T18:35:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:59:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
                "product": {
                  "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
                  "product_id": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
                "product": {
                  "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
                  "product_id": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntpdate-0:4.2.6p5-10.el6.x86_64",
                "product": {
                  "name": "ntpdate-0:4.2.6p5-10.el6.x86_64",
                  "product_id": "ntpdate-0:4.2.6p5-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-10.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-0:4.2.6p5-10.el6.x86_64",
                "product": {
                  "name": "ntp-0:4.2.6p5-10.el6.x86_64",
                  "product_id": "ntp-0:4.2.6p5-10.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp@4.2.6p5-10.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ntp-doc-0:4.2.6p5-10.el6.noarch",
                "product": {
                  "name": "ntp-doc-0:4.2.6p5-10.el6.noarch",
                  "product_id": "ntp-doc-0:4.2.6p5-10.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-10.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ntp-0:4.2.6p5-10.el6.src",
                "product": {
                  "name": "ntp-0:4.2.6p5-10.el6.src",
                  "product_id": "ntp-0:4.2.6p5-10.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp@4.2.6p5-10.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ntp-0:4.2.6p5-10.el6.i686",
                "product": {
                  "name": "ntp-0:4.2.6p5-10.el6.i686",
                  "product_id": "ntp-0:4.2.6p5-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp@4.2.6p5-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
                "product": {
                  "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
                  "product_id": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntpdate-0:4.2.6p5-10.el6.i686",
                "product": {
                  "name": "ntpdate-0:4.2.6p5-10.el6.i686",
                  "product_id": "ntpdate-0:4.2.6p5-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-10.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-perl-0:4.2.6p5-10.el6.i686",
                "product": {
                  "name": "ntp-perl-0:4.2.6p5-10.el6.i686",
                  "product_id": "ntp-perl-0:4.2.6p5-10.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-10.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
                "product": {
                  "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
                  "product_id": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
                "product": {
                  "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
                  "product_id": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntpdate-0:4.2.6p5-10.el6.ppc64",
                "product": {
                  "name": "ntpdate-0:4.2.6p5-10.el6.ppc64",
                  "product_id": "ntpdate-0:4.2.6p5-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-10.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-0:4.2.6p5-10.el6.ppc64",
                "product": {
                  "name": "ntp-0:4.2.6p5-10.el6.ppc64",
                  "product_id": "ntp-0:4.2.6p5-10.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp@4.2.6p5-10.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ntp-perl-0:4.2.6p5-10.el6.s390x",
                "product": {
                  "name": "ntp-perl-0:4.2.6p5-10.el6.s390x",
                  "product_id": "ntp-perl-0:4.2.6p5-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
                "product": {
                  "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
                  "product_id": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntpdate-0:4.2.6p5-10.el6.s390x",
                "product": {
                  "name": "ntpdate-0:4.2.6p5-10.el6.s390x",
                  "product_id": "ntpdate-0:4.2.6p5-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-10.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ntp-0:4.2.6p5-10.el6.s390x",
                "product": {
                  "name": "ntp-0:4.2.6p5-10.el6.s390x",
                  "product_id": "ntp-0:4.2.6p5-10.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ntp@4.2.6p5-10.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-0:4.2.6p5-10.el6.src"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-doc-0:4.2.6p5-10.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch"
        },
        "product_reference": "ntp-doc-0:4.2.6p5-10.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntp-perl-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntp-perl-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ntpdate-0:4.2.6p5-10.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        },
        "product_reference": "ntpdate-0:4.2.6p5-10.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-5194",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2015-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1254542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: crash with crafted logconfig configuration command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5194"
        },
        {
          "category": "external",
          "summary": "RHBZ#1254542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5194",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5194"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5194",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5194"
        }
      ],
      "release_date": "2015-08-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ntp: crash with crafted logconfig configuration command"
    },
    {
      "cve": "CVE-2015-5195",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2015-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1254544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: ntpd crash when processing config commands with statistics type",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5195"
        },
        {
          "category": "external",
          "summary": "RHBZ#1254544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5195"
        }
      ],
      "release_date": "2015-08-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ntp: ntpd crash when processing config commands with statistics type"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miroslav Lichvar"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-5219",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2015-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1255118"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: infinite loop in sntp processing crafted packet",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5219"
        },
        {
          "category": "external",
          "summary": "RHBZ#1255118",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255118"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5219",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5219"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5219",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5219"
        }
      ],
      "release_date": "2015-08-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ntp: infinite loop in sntp processing crafted packet"
    },
    {
      "cve": "CVE-2015-7691",
      "discovery_date": "2015-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1274254"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP\u0027s ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: incomplete checks in ntp_crypto.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7691"
        },
        {
          "category": "external",
          "summary": "RHBZ#1274254",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274254"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7691",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7691"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7691",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7691"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner",
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner"
        },
        {
          "category": "external",
          "summary": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11",
          "url": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11"
        }
      ],
      "release_date": "2015-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the \u0027crypto\u0027 keyword in your ntp.conf file.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: incomplete checks in ntp_crypto.c"
    },
    {
      "cve": "CVE-2015-7692",
      "discovery_date": "2015-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1274254"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP\u0027s ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: incomplete checks in ntp_crypto.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7692"
        },
        {
          "category": "external",
          "summary": "RHBZ#1274254",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274254"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7692",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7692"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7692",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7692"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner",
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner"
        },
        {
          "category": "external",
          "summary": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11",
          "url": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11"
        }
      ],
      "release_date": "2015-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the \u0027crypto\u0027 keyword in your ntp.conf file.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: incomplete checks in ntp_crypto.c"
    },
    {
      "cve": "CVE-2015-7701",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2015-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1274255"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in ntpd\u0027s CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: slow memory leak in CRYPTO_ASSOC",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7701"
        },
        {
          "category": "external",
          "summary": "RHBZ#1274255",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274255"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7701",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7701"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7701",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7701"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner",
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner"
        },
        {
          "category": "external",
          "summary": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91",
          "url": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L91"
        }
      ],
      "release_date": "2015-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the \u0027crypto\u0027 keyword in your ntp.conf file.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: slow memory leak in CRYPTO_ASSOC"
    },
    {
      "cve": "CVE-2015-7702",
      "discovery_date": "2015-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1274254"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP\u0027s ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: incomplete checks in ntp_crypto.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1274254",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274254"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7702"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner",
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_Security_Vulner"
        },
        {
          "category": "external",
          "summary": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11",
          "url": "https://github.com/ntp-project/ntp/blob/stable/NEWS#L11"
        }
      ],
      "release_date": "2015-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Disable NTP autokey authentication by removing, or commenting out, all configuration directives beginning with the \u0027crypto\u0027 keyword in your ntp.conf file.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: incomplete checks in ntp_crypto.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miroslav Lichv\u00e1r"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-7703",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "discovery_date": "2015-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1254547"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that NTP\u0027s :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: config command can be used to set the pidfile and drift file paths",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7703"
        },
        {
          "category": "external",
          "summary": "RHBZ#1254547",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254547"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7703",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7703"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7703",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7703"
        }
      ],
      "release_date": "2015-08-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Disable remote runtime configuration with ntpq or ntpdc. In the default NTP configuration on Red Hat Enterprise Linux, runtime configuration with ntpq or ntpdc is limited to localhost.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ntp: config command can be used to set the pidfile and drift file paths"
    },
    {
      "cve": "CVE-2015-7852",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2015-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1274261"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: ntpq atoascii memory corruption vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7852"
        },
        {
          "category": "external",
          "summary": "RHBZ#1274261",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274261"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7852",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7852"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7852",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7852"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/NtpBug2919",
          "url": "http://support.ntp.org/bin/view/Main/NtpBug2919"
        },
        {
          "category": "external",
          "summary": "http://talosintel.com/reports/TALOS-2015-0063/",
          "url": "http://talosintel.com/reports/TALOS-2015-0063/"
        }
      ],
      "release_date": "2015-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: ntpq atoascii memory corruption vulnerability"
    },
    {
      "cve": "CVE-2015-7977",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2016-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1300269"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way ntpd processed \u0027ntpdc reslist\u0027 commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: restriction list NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7977"
        },
        {
          "category": "external",
          "summary": "RHBZ#1300269",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300269"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7977",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7977"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7977",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7977"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit",
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit"
        },
        {
          "category": "external",
          "summary": "http://www.talosintel.com/reports/TALOS-2016-0074/",
          "url": "http://www.talosintel.com/reports/TALOS-2016-0074/"
        }
      ],
      "release_date": "2016-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Keep the number of restriction list entries in ntp.conf lower than 500.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: restriction list NULL pointer dereference"
    },
    {
      "cve": "CVE-2015-7978",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2016-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1300270"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack-based buffer overflow flaw was found in the way ntpd processed \u0027ntpdc reslist\u0027 commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ntp: stack exhaustion in recursive traversal of restriction list",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-0:4.2.6p5-10.el6.src",
          "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
          "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-0:4.2.6p5-10.el6.src",
          "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-0:4.2.6p5-10.el6.src",
          "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
          "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7978"
        },
        {
          "category": "external",
          "summary": "RHBZ#1300270",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300270"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7978",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7978"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7978",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7978"
        },
        {
          "category": "external",
          "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit",
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit"
        },
        {
          "category": "external",
          "summary": "http://www.talosintel.com/reports/TALOS-2016-0075/",
          "url": "http://www.talosintel.com/reports/TALOS-2016-0075/"
        }
      ],
      "release_date": "2016-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0780"
        },
        {
          "category": "workaround",
          "details": "Keep the number of restriction list entries in ntp.conf lower than 500.",
          "product_ids": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Client-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-0:4.2.6p5-10.el6.src",
            "6Client:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Client:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Client:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Client:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Client:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.src",
            "6ComputeNode:ntp-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.i686",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6ComputeNode:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Server-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-0:4.2.6p5-10.el6.src",
            "6Server:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Server:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Server:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Server:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Server:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation-optional:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation-optional:ntpdate-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-0:4.2.6p5-10.el6.src",
            "6Workstation:ntp-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-debuginfo-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntp-doc-0:4.2.6p5-10.el6.noarch",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntp-perl-0:4.2.6p5-10.el6.x86_64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.i686",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.ppc64",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.s390x",
            "6Workstation:ntpdate-0:4.2.6p5-10.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ntp: stack exhaustion in recursive traversal of restriction list"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...