-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1921
          Moderate: ntp security, bug fix, and enhancement update
                               23 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3405 CVE-2015-1799 CVE-2015-1798
                   CVE-2014-9298 CVE-2014-9297 

Reference:         ASB-2015.0047
                   ESB-2015.1731
                   ESB-2015.1444
                   ESB-2015.1356
                   ESB-2015.1174
                   ESB-2015.0945
                   ESB-2015.0933
                   ESB-2015.0917
                   ESB-2015.0899
                   ESB-2015.0715
                   ESB-2015.0422.2
                   ESB-2015.0288.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1459.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ntp security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1459-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1459.html
Issue date:        2015-07-22
Updated on:        2015-02-25
CVE Names:         CVE-2014-9297 CVE-2014-9298 CVE-2015-1798 
                   CVE-2015-1799 CVE-2015-3405 
=====================================================================

1. Summary:

Updated ntp packages that fix multiple security issues, several bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source.

It was found that because NTP's access control was based on a source IP
address, an attacker could bypass source IP restrictions and send malicious
control and configuration packets by spoofing ::1 addresses.
(CVE-2014-9298)

A denial of service flaw was found in the way NTP hosts that were peering
with each other authenticated themselves before updating their internal
state variables. An attacker could send packets to one peer host, which
could cascade to other peers, and stop the synchronization process among
the reached peers. (CVE-2015-1799)

A flaw was found in the way the ntp-keygen utility generated MD5 symmetric
keys on big-endian systems. An attacker could possibly use this flaw to
guess generated MD5 keys, which could then be used to spoof an NTP client
or server. (CVE-2015-3405)

A stack-based buffer overflow was found in the way the NTP autokey protocol
was implemented. When an NTP client decrypted a secret received from an NTP
server, it could cause that client to crash. (CVE-2014-9297)

It was found that ntpd did not check whether a Message Authentication Code
(MAC) was present in a received packet when ntpd was configured to use
symmetric cryptographic keys. A man-in-the-middle attacker could use this
flaw to send crafted packets that would be accepted by a client or a peer
without the attacker knowing the symmetric key. (CVE-2015-1798)

The CVE-2015-1798 and CVE-2015-1799 issues were discovered by Miroslav
Lichvár of Red Hat.

Bug fixes:

* The ntpd daemon truncated symmetric keys specified in the key file to 20
bytes. As a consequence, it was impossible to configure NTP authentication
to work with peers that use longer keys. The maximum length of keys has now
been changed to 32 bytes. (BZ#1053551)

* The ntp-keygen utility used the exponent of 3 when generating RSA keys,
and generating RSA keys failed when FIPS mode was enabled. ntp-keygen has
been modified to use the exponent of 65537, and generating keys in FIPS
mode now works as expected. (BZ#1184421)

* The ntpd daemon included a root delay when calculating its root
dispersion. Consequently, the NTP server reported larger root dispersion
than it should have and clients could reject the source when its distance
reached the maximum synchronization distance (1.5 seconds by default).
Calculation of root dispersion has been fixed, the root dispersion is now
reported correctly, and clients no longer reject the server due to a large
synchronization distance. (BZ#1045376)

* The ntpd daemon dropped incoming NTP packets if their source port was
lower than 123 (the NTP port). Clients behind Network Address Translation
(NAT) were unable to synchronize with the server if their source port was
translated to ports below 123. With this update, ntpd no longer checks the
source port number. (BZ#1171630)

Enhancements:

* This update introduces configurable access of memory segments used for
Shared Memory Driver (SHM) reference clocks. Previously, only the first two
memory segments were created with owner-only access, allowing just two SHM
reference clocks to be used securely on a system. Now, the owner-only
access to SHM is configurable with the "mode" option, and it is therefore
possible to use more SHM reference clocks securely. (BZ#1122015)

* Support for nanosecond resolution has been added to the SHM reference
clock. Prior to this update, when a Precision Time Protocol (PTP) hardware
clock was used as a time source to synchronize the system clock (for
example, with the timemaster service from the linuxptp package), the
accuracy of the synchronization was limited due to the microsecond
resolution of the SHM protocol. The nanosecond extension in the SHM
protocol now enables sub-microsecond synchronization of the system clock.
(BZ#1117704)

4. Solution:

All ntp users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. After installing the update, the ntpd daemon will
restart automatically.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

995134 - ntp package doesn't build with net-snmp-devel
1045376 - Fix root distance and root dispersion calculations.
1117704 - SHM refclock doesn't support nanosecond resolution
1122015 - SHM refclock allows only two units with owner-only access
1165141 - ntp: mreadvar command crash in ntpq
1166596 - ntpd should warn when monitoring facility can't be disabled due to restrict configuration
1171630 - NTP drops requests when sourceport is below 123
1184572 - CVE-2014-9298 ntp: drop packets with source address ::1
1184573 - CVE-2014-9297 ntp: vallen in extension fields are not validated
1190619 - ntpd -x steps clock on leap second
1193849 - logconfig documentation needs update
1193850 - ntpd does not update dstadr when the routing table changes
1199430 - CVE-2015-1798 ntp: ntpd accepts unauthenticated packets with symmetric key crypto
1199435 - CVE-2015-1799 ntp: authentication doesn't protect symmetric associations against DoS attacks
1210324 - CVE-2015-3405 ntp: ntp-keygen may generate non-random symmetric keys on big-endian systems

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

i386:
ntp-4.2.6p5-5.el6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntpdate-4.2.6p5-5.el6.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntp-perl-4.2.6p5-5.el6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

i386:
ntp-4.2.6p5-5.el6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntpdate-4.2.6p5-5.el6.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6.ppc64.rpm
ntpdate-4.2.6p5-5.el6.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6.s390x.rpm
ntpdate-4.2.6p5-5.el6.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntp-perl-4.2.6p5-5.el6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6.ppc64.rpm
ntp-perl-4.2.6p5-5.el6.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6.s390x.rpm
ntp-perl-4.2.6p5-5.el6.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-5.el6.src.rpm

i386:
ntp-4.2.6p5-5.el6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntpdate-4.2.6p5-5.el6.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntpdate-4.2.6p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6.i686.rpm
ntp-perl-4.2.6p5-5.el6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9297
https://access.redhat.com/security/cve/CVE-2014-9298
https://access.redhat.com/security/cve/CVE-2015-1798
https://access.redhat.com/security/cve/CVE-2015-1799
https://access.redhat.com/security/cve/CVE-2015-3405
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzhmXlSAg2UNWIIRAm99AJ48H4E3oVeZOC1QZtZHqK2Kqtyz4QCfQQtv
N7izaJnwt/eplpxx4DE0HoY=
=6lW5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVbAe+n6ZAP0PgtI9AQKR9Q/+KSSG0ZI4TM18U0JOnHwROSjMcFKNu3wO
3X2cBFepjFaaYnhVrt6kqUj2O8iQsGd4Y2kMrRAULBS0uQe0/rvzwekLQCY3j4F0
jJvblMBfeWJwAeNBCv8EZ+JHygt3WnMeOYC2xjZLvCv3n9BXkH5Q15Tj55GyKdWG
kq+A+eLUSeMMYXmdFv7J2L5hNrxIGxfNFRkRQ1JjbYON0TZaUlxaxDICedikh7ws
tHL1Ta6kc+Zp4D4tTxdXynumWl6Kj4Uy5Soauvaz9ozcMycuCRfwv80BzV+m3QJI
wFbew9fNxDZ49IK3/rUmVn9KEAFN7ErRWBjjnsYqwlf8S0GlbhmCNozC2aFUVpzb
t2NXccIQT9i8UIb867My+s4XZLCxHG4zBVPQ9lFAjWnZzb9w8yA7ELZNc1kcrLbm
rQCbZ33exue4mxr0v9czpnHo7tZhWMDYjZWO5AuKlwy2DNThYb2nPcsqLF42Wfj7
/Ftdm/WuLQ0K2nsyJCg05YcvcoWh7xOzMl2icdPvnTOXd+NghoiKNCiO+Q0YDOoV
sFWPCHEMAsf58Vbz9d1o+NSP1EfjlZAnPfXY6D8tKtOObe71Y/P+3XaqTVdYpSQb
ur0/cu0rnj38rLgFVzG0485NXC1LATi/y9Ab3GgZT7Qusq5KmdWvHFC0IdlCcn4z
IC1+ceFkl1M=
=0pK/
-----END PGP SIGNATURE-----