-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1883
                       Moderate: ntp security update
                               4 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2518 CVE-2016-1550 CVE-2016-1548
                   CVE-2016-1547 CVE-2015-7979 

Reference:         ASB-2016.0074
                   ASB-2016.0046
                   ESB-2016.1041

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1552.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ntp security update
Advisory ID:       RHSA-2016:1552-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1552.html
Issue date:        2016-08-03
CVE Names:         CVE-2015-7979 CVE-2016-1547 CVE-2016-1548 
                   CVE-2016-1550 CVE-2016-2518 
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* It was found that when NTP was configured in broadcast mode, a remote
attacker could broadcast packets with bad authentication to all clients.
The clients, upon receiving the malformed packets, would break the
association with the broadcast server, causing them to become out of sync
over a longer period of time. (CVE-2015-7979)

* A denial of service flaw was found in the way NTP handled preemptable
client associations. A remote attacker could send several crypto NAK
packets to a victim client, each with a spoofed source address of an
existing associated peer, preventing that client from synchronizing its
time. (CVE-2016-1547)

* It was found that an ntpd client could be forced to change from basic
client/server mode to the interleaved symmetric mode. A remote attacker
could use a spoofed packet that, when processed by an ntpd client, would
cause that client to reject all future legitimate server responses,
effectively disabling time synchronization on that client. (CVE-2016-1548)

* A flaw was found in the way NTP's libntp performed message
authentication. An attacker able to observe the timing of the comparison
function used in packet authentication could potentially use this flaw to
recover the message digest. (CVE-2016-1550)

* An out-of-bounds access flaw was found in the way ntpd processed certain
packets. An authenticated attacker could use a crafted packet to create a
peer association with hmode of 7 and larger, which could potentially
(although highly unlikely) cause ntpd to crash. (CVE-2016-2518)

The CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode
1331461 - CVE-2016-1547 ntp: crypto-NAK preemptable association denial of service
1331462 - CVE-2016-1548 ntp: ntpd switching to interleaved mode with spoofed packets
1331464 - CVE-2016-1550 ntp: libntp message digest disclosure
1331468 - CVE-2016-2518 ntp: out-of-bounds references on crafted packet

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
ntp-4.2.6p5-5.el6_7.5.src.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.5.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

noarch:
ntp-doc-4.2.6p5-5.el6_7.5.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ntp-4.2.6p5-5.el6_7.5.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.5.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.5.i686.rpm
ntpdate-4.2.6p5-5.el6_7.5.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6_7.5.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.5.ppc64.rpm
ntpdate-4.2.6p5-5.el6_7.5.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6_7.5.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.5.s390x.rpm
ntpdate-4.2.6p5-5.el6_7.5.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.5.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.5.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.5.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.5.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6_7.5.ppc64.rpm
ntp-perl-4.2.6p5-5.el6_7.5.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6_7.5.s390x.rpm
ntp-perl-4.2.6p5-5.el6_7.5.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7979
https://access.redhat.com/security/cve/CVE-2016-1547
https://access.redhat.com/security/cve/CVE-2016-1548
https://access.redhat.com/security/cve/CVE-2016-1550
https://access.redhat.com/security/cve/CVE-2016-2518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXoagBXlSAg2UNWIIRAuj5AJ4qI2+4N2Bua0RwxcpDE/Zx7P8fpwCfcn1e
/NU6DU/YqufDMSl9d8fRzOg=
=cVmo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZqVQ
-----END PGP SIGNATURE-----