-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2961
                      Important: ntp security update
                             27 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7704  

Reference:         ESB-2015.2694

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2520.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2015:2520-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2520.html
Issue date:        2015-11-26
CVE Names:         CVE-2015-7704 
=====================================================================

1. Summary:

Updated ntp packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.5 and 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

It was discovered that ntpd as a client did not correctly check timestamps
in Kiss-of-Death packets. A remote attacker could use this flaw to send a
crafted Kiss-of-Death packet to an ntpd client that would increase the
client's polling interval value, and effectively disable synchronization
with the server. (CVE-2015-7704)

Red Hat would like to thank Aanchal Malhotra, Isaac E. Cohen, and Sharon
Goldberg of Boston University for reporting this issue.

All ntp users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1271070 - CVE-2015-7704 ntp: disabling synchronization via crafted KoD packet

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
ntp-4.2.6p5-3.el6_6.1.src.rpm

x86_64:
ntp-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntpdate-4.2.6p5-3.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.6):

noarch:
ntp-doc-4.2.6p5-3.el6_6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-perl-4.2.6p5-3.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

i386:
ntp-4.2.6p5-2.el6_5.1.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.i686.rpm
ntpdate-4.2.6p5-2.el6_5.1.i686.rpm

ppc64:
ntp-4.2.6p5-2.el6_5.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.ppc64.rpm
ntpdate-4.2.6p5-2.el6_5.1.ppc64.rpm

s390x:
ntp-4.2.6p5-2.el6_5.1.s390x.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.s390x.rpm
ntpdate-4.2.6p5-2.el6_5.1.s390x.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ntp-4.2.6p5-3.el6_6.1.src.rpm

i386:
ntp-4.2.6p5-3.el6_6.1.i686.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.i686.rpm
ntpdate-4.2.6p5-3.el6_6.1.i686.rpm

ppc64:
ntp-4.2.6p5-3.el6_6.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.ppc64.rpm
ntpdate-4.2.6p5-3.el6_6.1.ppc64.rpm

s390x:
ntp-4.2.6p5-3.el6_6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.s390x.rpm
ntpdate-4.2.6p5-3.el6_6.1.s390x.rpm

x86_64:
ntp-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntpdate-4.2.6p5-3.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

i386:
ntp-debuginfo-4.2.6p5-2.el6_5.1.i686.rpm
ntp-perl-4.2.6p5-2.el6_5.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-2.el6_5.1.ppc64.rpm
ntp-perl-4.2.6p5-2.el6_5.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-2.el6_5.1.s390x.rpm
ntp-perl-4.2.6p5-2.el6_5.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
ntp-debuginfo-4.2.6p5-3.el6_6.1.i686.rpm
ntp-perl-4.2.6p5-3.el6_6.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-3.el6_6.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-3.el6_6.1.ppc64.rpm
ntp-perl-4.2.6p5-3.el6_6.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-3.el6_6.1.s390x.rpm
ntp-perl-4.2.6p5-3.el6_6.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-perl-4.2.6p5-3.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7704
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWVxQRXlSAg2UNWIIRAn3FAJ9kauV52JaskxqIQrOKCK9OQ3zn/ACfbn/9
IGHD8SGjeD8S9bWrpmj4v2I=
=ub4I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b0bP
-----END PGP SIGNATURE-----