-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2601
                 Moderate: ntp security and bug fix update
                              4 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Overwrite Arbitrary Files      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8158 CVE-2015-7979 CVE-2015-7978
                   CVE-2015-7977 CVE-2015-7974 CVE-2015-7852
                   CVE-2015-7703 CVE-2015-7702 CVE-2015-7701
                   CVE-2015-7692 CVE-2015-7691 CVE-2015-5219
                   CVE-2015-5196 CVE-2015-5195 CVE-2015-5194
                   CVE-2014-9750  

Reference:         ESB-2016.1883
                   ESB-2016.1863
                   ESB-2016.1810
                   ESB-2016.1512
                   ESB-2016.1447

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2583.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ntp security and bug fix update
Advisory ID:       RHSA-2016:2583-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2583.html
Issue date:        2016-11-03
CVE Names:         CVE-2015-5194 CVE-2015-5195 CVE-2015-5196 
                   CVE-2015-5219 CVE-2015-7691 CVE-2015-7692 
                   CVE-2015-7701 CVE-2015-7702 CVE-2015-7703 
                   CVE-2015-7852 CVE-2015-7974 CVE-2015-7977 
                   CVE-2015-7978 CVE-2015-7979 CVE-2015-8158 
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* It was found that the fix for CVE-2014-9750 was incomplete: three issues
were found in the value length checks in NTP's ntp_crypto.c, where a packet
with particular autokey operations that contained malicious data was not
always being completely validated. A remote attacker could use a specially
crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692,
CVE-2015-7702)

* A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was
configured to use autokey authentication, an attacker could send packets to
ntpd that would, after several days of ongoing attack, cause it to run out
of memory. (CVE-2015-7701)

* An off-by-one flaw, leading to a buffer overflow, was found in
cookedprint functionality of ntpq. A specially crafted NTP packet could
potentially cause ntpq to crash. (CVE-2015-7852)

* A NULL pointer dereference flaw was found in the way ntpd processed
'ntpdc reslist' commands that queried restriction lists with a large amount
of entries. A remote attacker could potentially use this flaw to crash
ntpd. (CVE-2015-7977)

* A stack-based buffer overflow flaw was found in the way ntpd processed
'ntpdc reslist' commands that queried restriction lists with a large amount
of entries. A remote attacker could use this flaw to crash ntpd.
(CVE-2015-7978)

* It was found that when NTP was configured in broadcast mode, a remote
attacker could broadcast packets with bad authentication to all clients.
The clients, upon receiving the malformed packets, would break the
association with the broadcast server, causing them to become out of sync
over a longer period of time. (CVE-2015-7979)

* It was found that ntpd could crash due to an uninitialized variable when
processing malformed logconfig configuration commands. (CVE-2015-5194)

* It was found that ntpd would exit with a segmentation fault when a
statistics type that was not enabled during compilation (e.g. timingstats)
was referenced by the statistics or filegen configuration command.
(CVE-2015-5195)

* It was found that NTP's :config command could be used to set the pidfile
and driftfile paths without any restrictions. A remote attacker could use
this flaw to overwrite a file on the file system with a file containing the
pid of the ntpd process (immediately) or the current estimated drift of the
system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)

* It was discovered that the sntp utility could become unresponsive due to
being caught in an infinite loop when processing a crafted NTP packet.
(CVE-2015-5219)

* A flaw was found in the way NTP verified trusted keys during symmetric
key authentication. An authenticated client (A) could use this flaw to
modify a packet sent between a server (B) and a client (C) using a key that
is different from the one known to the client (A). (CVE-2015-7974)

* A flaw was found in the way the ntpq client processed certain incoming
packets in a loop in the getresponse() function. A remote attacker could
potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)

The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav
Lichvár (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1242553 - ntpd doesn't reset system leap status when disarming leap timer
1254542 - CVE-2015-5194 ntp: crash with crafted logconfig configuration command
1254544 - CVE-2015-5195 ntp: ntpd crash when processing config commands with statistics type
1254547 - CVE-2015-7703 ntp: config command can be used to set the pidfile and drift file paths
1255118 - CVE-2015-5219 ntp: infinite loop in sntp processing crafted packet
1274254 - CVE-2015-7691 CVE-2015-7692 CVE-2015-7702 ntp: incomplete checks in ntp_crypto.c
1274255 - CVE-2015-7701 ntp: slow memory leak in CRYPTO_ASSOC
1274261 - CVE-2015-7852 ntp: ntpq atoascii memory corruption vulnerability
1297471 - CVE-2015-7974 ntp: missing key check allows impersonation between authenticated peers (VU#357792)
1300269 - CVE-2015-7977 ntp: restriction list NULL pointer dereference
1300270 - CVE-2015-7978 ntp: stack exhaustion in recursive traversal of restriction list
1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode
1300273 - CVE-2015-8158 ntp: potential infinite loop in ntpq

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-25.el7.src.rpm

x86_64:
ntp-4.2.6p5-25.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
ntpdate-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-25.el7.noarch.rpm
ntp-perl-4.2.6p5-25.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
sntp-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-25.el7.src.rpm

x86_64:
ntp-4.2.6p5-25.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
ntpdate-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-25.el7.noarch.rpm
ntp-perl-4.2.6p5-25.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
sntp-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-25.el7.src.rpm

aarch64:
ntp-4.2.6p5-25.el7.aarch64.rpm
ntp-debuginfo-4.2.6p5-25.el7.aarch64.rpm
ntpdate-4.2.6p5-25.el7.aarch64.rpm

ppc64:
ntp-4.2.6p5-25.el7.ppc64.rpm
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm
ntpdate-4.2.6p5-25.el7.ppc64.rpm

ppc64le:
ntp-4.2.6p5-25.el7.ppc64le.rpm
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm
ntpdate-4.2.6p5-25.el7.ppc64le.rpm

s390x:
ntp-4.2.6p5-25.el7.s390x.rpm
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm
ntpdate-4.2.6p5-25.el7.s390x.rpm

x86_64:
ntp-4.2.6p5-25.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
ntpdate-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
ntp-debuginfo-4.2.6p5-25.el7.aarch64.rpm
sntp-4.2.6p5-25.el7.aarch64.rpm

noarch:
ntp-doc-4.2.6p5-25.el7.noarch.rpm
ntp-perl-4.2.6p5-25.el7.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm
sntp-4.2.6p5-25.el7.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm
sntp-4.2.6p5-25.el7.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm
sntp-4.2.6p5-25.el7.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
sntp-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-25.el7.src.rpm

x86_64:
ntp-4.2.6p5-25.el7.x86_64.rpm
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
ntpdate-4.2.6p5-25.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-25.el7.noarch.rpm
ntp-perl-4.2.6p5-25.el7.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm
sntp-4.2.6p5-25.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5194
https://access.redhat.com/security/cve/CVE-2015-5195
https://access.redhat.com/security/cve/CVE-2015-5196
https://access.redhat.com/security/cve/CVE-2015-5219
https://access.redhat.com/security/cve/CVE-2015-7691
https://access.redhat.com/security/cve/CVE-2015-7692
https://access.redhat.com/security/cve/CVE-2015-7701
https://access.redhat.com/security/cve/CVE-2015-7702
https://access.redhat.com/security/cve/CVE-2015-7703
https://access.redhat.com/security/cve/CVE-2015-7852
https://access.redhat.com/security/cve/CVE-2015-7974
https://access.redhat.com/security/cve/CVE-2015-7977
https://access.redhat.com/security/cve/CVE-2015-7978
https://access.redhat.com/security/cve/CVE-2015-7979
https://access.redhat.com/security/cve/CVE-2015-8158
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvvBXlSAg2UNWIIRAhRGAJ44LtHkhexE/w50LEGifKeLUMXYkwCgmm/0
XqilrenZq9cyvtnH8eGxdCw=
=XqfK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/X+l
-----END PGP SIGNATURE-----