Operating System:

[RedHat]

Published:

29 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0207
                      Important: ntp security update
                              29 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9296 CVE-2014-9295 CVE-2014-9294
                   CVE-2014-9293  

Reference:         ASB-2015.0003
                   ESB-2015.0141
                   ESB-2015.0029
                   ESB-2015.0008
                   ASB-2014.0145
                   ESB-2014.2472

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0104.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2015:0104-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0104.html
Issue date:        2015-01-28
CVE Names:         CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 
                   CVE-2014-9296 
=====================================================================

1. Summary:

Updated ntp packages that fix several security issues are now available for
Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys.
(CVE-2014-9294)

A missing return statement in the receive() function could potentially
allow a remote attacker to bypass NTP's authentication mechanism.
(CVE-2014-9296)

All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets
1176040 - CVE-2014-9296 ntp: receive() missing return on error

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

i386:
ntp-4.2.6p5-2.el6_5.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.i686.rpm
ntpdate-4.2.6p5-2.el6_5.i686.rpm

ppc64:
ntp-4.2.6p5-2.el6_5.ppc64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.ppc64.rpm
ntpdate-4.2.6p5-2.el6_5.ppc64.rpm

s390x:
ntp-4.2.6p5-2.el6_5.s390x.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.s390x.rpm
ntpdate-4.2.6p5-2.el6_5.s390x.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

i386:
ntp-debuginfo-4.2.6p5-2.el6_5.i686.rpm
ntp-perl-4.2.6p5-2.el6_5.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-2.el6_5.ppc64.rpm
ntp-perl-4.2.6p5-2.el6_5.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-2.el6_5.s390x.rpm
ntp-perl-4.2.6p5-2.el6_5.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9293
https://access.redhat.com/security/cve/CVE-2014-9294
https://access.redhat.com/security/cve/CVE-2014-9295
https://access.redhat.com/security/cve/CVE-2014-9296
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUyTXWXlSAg2UNWIIRAsXzAKCilJuJeeWLOABs1xY+ueRvRTSpWACcDhoC
YQlhn66RRMYQCWymo1OCUoI=
=4Rft
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=INO5
-----END PGP SIGNATURE-----