rhsa-2016_1552
Vulnerability from csaf_redhat
Published
2016-08-03 07:43
Modified
2024-11-05 19:24
Summary
Red Hat Security Advisory: ntp security update
Notes
Topic
An update for ntp is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.
Security Fix(es):
* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)
* A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time. (CVE-2016-1547)
* It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client. (CVE-2016-1548)
* A flaw was found in the way NTP's libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest. (CVE-2016-1550)
* An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash. (CVE-2016-2518)
The CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ntp is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.\n\nSecurity Fix(es):\n\n* It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)\n\n* A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time. (CVE-2016-1547)\n\n* It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client. (CVE-2016-1548)\n\n* A flaw was found in the way NTP\u0027s libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest. (CVE-2016-1550)\n\n* An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash. (CVE-2016-2518)\n\nThe CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1552", "url": "https://access.redhat.com/errata/RHSA-2016:1552" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1300271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300271" }, { "category": "external", "summary": "1331461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331461" }, { "category": "external", "summary": "1331462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331462" }, { "category": "external", "summary": "1331464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331464" }, { "category": "external", "summary": "1331468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331468" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1552.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-05T19:24:32+00:00", "generator": { "date": "2024-11-05T19:24:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1552", "initial_release_date": "2016-08-03T07:43:21+00:00", "revision_history": [ { "date": "2016-08-03T07:43:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-03T07:43:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:24:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "product_id": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.5?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.5.src", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.5.src", "product_id": "ntp-0:4.2.6p5-5.el6_7.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.5?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.5?arch=i686" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.5?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.5.i686", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.5.i686", "product_id": "ntp-0:4.2.6p5-5.el6_7.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.5?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.5?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "product_id": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.5?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "product_id": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.5?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "product_id": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-5.el6_7.5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7979", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1300271" } ], "notes": [ { "category": "description", "text": "It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: off-path denial of service on authenticated broadcast mode", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ntp as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue in Red Hat Enterprise Linux 6 and 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7979" }, { "category": "external", "summary": "RHBZ#1300271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7979", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7979" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit" }, { "category": "external", "summary": "http://www.talosintel.com/reports/TALOS-2016-0076/", "url": "http://www.talosintel.com/reports/TALOS-2016-0076/" } ], "release_date": "2016-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-03T07:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1552" }, { "category": "workaround", "details": "Do not use NTP\u0027s broadcast mode by not configuring the \"broadcast\" directive in the ntp.conf file.", "product_ids": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: off-path denial of service on authenticated broadcast mode" }, { "cve": "CVE-2016-1547", "discovery_date": "2016-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331461" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: crypto-NAK preemptable association denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1547" }, { "category": "external", "summary": "RHBZ#1331461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1547", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1547" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "category": "external", "summary": "http://www.talosintel.com/reports/TALOS-2016-0081/", "url": "http://www.talosintel.com/reports/TALOS-2016-0081/" } ], "release_date": "2016-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-03T07:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1552" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: crypto-NAK preemptable association denial of service" }, { "acknowledgments": [ { "names": [ "Miroslav Lichvar" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-1548", "discovery_date": "2016-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331462" } ], "notes": [ { "category": "description", "text": "It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: ntpd switching to interleaved mode with spoofed packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1548" }, { "category": "external", "summary": "RHBZ#1331462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1548", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1548" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "category": "external", "summary": "http://www.talosintel.com/reports/TALOS-2016-0082/", "url": "http://www.talosintel.com/reports/TALOS-2016-0082/" } ], "release_date": "2016-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-03T07:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1552" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ntp: ntpd switching to interleaved mode with spoofed packets" }, { "cve": "CVE-2016-1550", "discovery_date": "2016-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331464" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way NTP\u0027s libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: libntp message digest disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1550" }, { "category": "external", "summary": "RHBZ#1331464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1550" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "category": "external", "summary": "http://www.talosintel.com/reports/TALOS-2016-0084/", "url": "http://www.talosintel.com/reports/TALOS-2016-0084/" } ], "release_date": "2016-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-03T07:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1552" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: libntp message digest disclosure" }, { "cve": "CVE-2016-2518", "discovery_date": "2016-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331468" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: out-of-bounds references on crafted packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2518" }, { "category": "external", "summary": "RHBZ#1331468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2518", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2518" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" } ], "release_date": "2016-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-03T07:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the ntpd daemon will restart automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1552" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6ComputeNode-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6ComputeNode-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.src", "6Server-optional-6.7.EUS:ntp-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-debuginfo-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntp-doc-0:4.2.6p5-5.el6_7.5.noarch", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntp-perl-0:4.2.6p5-5.el6_7.5.x86_64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.i686", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.ppc64", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.s390x", "6Server-optional-6.7.EUS:ntpdate-0:4.2.6p5-5.el6_7.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ntp: out-of-bounds references on crafted packet" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.