-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2472
                      Important: ntp security update
                             22 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9296 CVE-2014-9295 CVE-2014-9294
                   CVE-2014-9293  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-2024.html
   https://rhn.redhat.com/errata/RHSA-2014-2025.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ntp check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2014:2024-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-2024.html
Issue date:        2014-12-20
CVE Names:         CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 
                   CVE-2014-9296 
=====================================================================

1. Summary:

Updated ntp packages that fix several security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys).
(CVE-2014-9294)

A missing return statement in the receive() function could potentially
allow a remote attacker to bypass NTP's authentication mechanism.
(CVE-2014-9296)

All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets
1176040 - CVE-2014-9296 ntp: receive() missing return on error

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

i386:
ntp-4.2.6p5-2.el6_6.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntpdate-4.2.6p5-2.el6_6.i686.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

i386:
ntp-4.2.6p5-2.el6_6.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntpdate-4.2.6p5-2.el6_6.i686.rpm

ppc64:
ntp-4.2.6p5-2.el6_6.ppc64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm
ntpdate-4.2.6p5-2.el6_6.ppc64.rpm

s390x:
ntp-4.2.6p5-2.el6_6.s390x.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm
ntpdate-4.2.6p5-2.el6_6.s390x.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm
ntp-perl-4.2.6p5-2.el6_6.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm
ntp-perl-4.2.6p5-2.el6_6.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-2.el6_6.src.rpm

i386:
ntp-4.2.6p5-2.el6_6.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntpdate-4.2.6p5-2.el6_6.i686.rpm

x86_64:
ntp-4.2.6p5-2.el6_6.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm
ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

ppc64:
ntp-4.2.6p5-19.el7_0.ppc64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm
ntpdate-4.2.6p5-19.el7_0.ppc64.rpm

s390x:
ntp-4.2.6p5-19.el7_0.s390x.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm
ntpdate-4.2.6p5-19.el7_0.s390x.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm
sntp-4.2.6p5-19.el7_0.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm
sntp-4.2.6p5-19.el7_0.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-19.el7_0.src.rpm

x86_64:
ntp-4.2.6p5-19.el7_0.x86_64.rpm
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-19.el7_0.noarch.rpm
ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm
sntp-4.2.6p5-19.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9293
https://access.redhat.com/security/cve/CVE-2014-9294
https://access.redhat.com/security/cve/CVE-2014-9295
https://access.redhat.com/security/cve/CVE-2014-9296
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc
EvBImTd+Vq7//UExow1FP4U=
=m/Eb
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2014:2025-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-2025.html
Issue date:        2014-12-20
CVE Names:         CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 
=====================================================================

1. Summary:

Updated ntp packages that fix several security issues are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys).
(CVE-2014-9294)

All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ntp-4.2.2p1-18.el5_11.src.rpm

i386:
ntp-4.2.2p1-18.el5_11.i386.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.i386.rpm

x86_64:
ntp-4.2.2p1-18.el5_11.x86_64.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ntp-4.2.2p1-18.el5_11.src.rpm

i386:
ntp-4.2.2p1-18.el5_11.i386.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.i386.rpm

ia64:
ntp-4.2.2p1-18.el5_11.ia64.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.ia64.rpm

ppc:
ntp-4.2.2p1-18.el5_11.ppc.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.ppc.rpm

s390x:
ntp-4.2.2p1-18.el5_11.s390x.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.s390x.rpm

x86_64:
ntp-4.2.2p1-18.el5_11.x86_64.rpm
ntp-debuginfo-4.2.2p1-18.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9293
https://access.redhat.com/security/cve/CVE-2014-9294
https://access.redhat.com/security/cve/CVE-2014-9295
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUlOK5XlSAg2UNWIIRAjqWAKCSca9s0BI59EvKuZnchQpcOfrj7wCgrae3
UA8SnygB/UEFPTKirinHijI=
=kt9k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8K/3
-----END PGP SIGNATURE-----