-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0177
                      Important: ntp security update
                              27 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8138  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0063.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ntp check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2016:0063-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0063.html
Issue date:        2016-01-25
CVE Names:         CVE-2015-8138 
=====================================================================

1. Summary:

Updated ntp packages that fix one security issue are now available for Red
Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

It was discovered that ntpd as a client did not correctly check the
originate timestamp in received packets. A remote attacker could use this
flaw to send a crafted packet to an ntpd client that would effectively
disable synchronization with the server, or push arbitrary offset/delay
measurements to modify the time on the client. (CVE-2015-8138)

All ntp users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299442 - CVE-2015-8138 ntp: missing check for zero originate timestamp

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.4.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntpdate-4.2.6p5-5.el6_7.4.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.4.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntpdate-4.2.6p5-5.el6_7.4.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6_7.4.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm
ntpdate-4.2.6p5-5.el6_7.4.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6_7.4.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm
ntpdate-4.2.6p5-5.el6_7.4.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm
ntp-perl-4.2.6p5-5.el6_7.4.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-5.el6_7.4.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.4.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntpdate-4.2.6p5-5.el6_7.4.i686.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

ppc64:
ntp-4.2.6p5-22.el7_2.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm
ntpdate-4.2.6p5-22.el7_2.1.ppc64.rpm

ppc64le:
ntp-4.2.6p5-22.el7_2.1.ppc64le.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm
ntpdate-4.2.6p5-22.el7_2.1.ppc64le.rpm

s390x:
ntp-4.2.6p5-22.el7_2.1.s390x.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm
ntpdate-4.2.6p5-22.el7_2.1.s390x.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm
sntp-4.2.6p5-22.el7_2.1.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm
sntp-4.2.6p5-22.el7_2.1.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm
sntp-4.2.6p5-22.el7_2.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-22.el7_2.1.src.rpm

x86_64:
ntp-4.2.6p5-22.el7_2.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm
ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm
sntp-4.2.6p5-22.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8138
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWpijmXlSAg2UNWIIRAlKDAJ9cuPIz/2ne6I5rsDoKlg2rFxFKlQCbBhEi
h+3u/C5uuGO6PsIJukpD32I=
=Osu4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dir5
-----END PGP SIGNATURE-----