-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2708
                       Moderate: ntp security update
                              27 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2017-6464 CVE-2017-6463 CVE-2017-6462

Reference:         ESB-2017.2425
                   ESB-2017.2125
                   ESB-2017.1681
                   ESB-2017.1355
                   ESB-2017.0973
                   ESB-2017.0947

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3071

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ntp security update
Advisory ID:       RHSA-2017:3071-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3071
Issue date:        2017-10-26
CVE Names:         CVE-2017-6462 CVE-2017-6463 CVE-2017-6464 
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* Two vulnerabilities were discovered in the NTP server's parsing of
configuration directives. A remote, authenticated attacker could cause ntpd
to crash by sending a crafted message. (CVE-2017-6463, CVE-2017-6464)

* A vulnerability was found in NTP, in the parsing of packets from the
/dev/datum device. A malicious device could send crafted messages, causing
ntpd to crash. (CVE-2017-6462)

Red Hat would like to thank the NTP project for reporting these issues.
Upstream acknowledges Cure53 as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1433987 - CVE-2017-6464 ntp: Denial of Service via Malformed Config
1433995 - CVE-2017-6462 ntp: Buffer Overflow in DPTS Clock
1434002 - CVE-2017-6463 ntp: Authenticated DoS via Malicious Config Option

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

i386:
ntp-4.2.6p5-12.el6_9.1.i686.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntpdate-4.2.6p5-12.el6_9.1.i686.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntp-perl-4.2.6p5-12.el6_9.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

i386:
ntp-4.2.6p5-12.el6_9.1.i686.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntpdate-4.2.6p5-12.el6_9.1.i686.rpm

ppc64:
ntp-4.2.6p5-12.el6_9.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.ppc64.rpm
ntpdate-4.2.6p5-12.el6_9.1.ppc64.rpm

s390x:
ntp-4.2.6p5-12.el6_9.1.s390x.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.s390x.rpm
ntpdate-4.2.6p5-12.el6_9.1.s390x.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntp-perl-4.2.6p5-12.el6_9.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.ppc64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-12.el6_9.1.s390x.rpm
ntp-perl-4.2.6p5-12.el6_9.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-12.el6_9.1.src.rpm

i386:
ntp-4.2.6p5-12.el6_9.1.i686.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntpdate-4.2.6p5-12.el6_9.1.i686.rpm

x86_64:
ntp-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntpdate-4.2.6p5-12.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-12.el6_9.1.i686.rpm
ntp-perl-4.2.6p5-12.el6_9.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-12.el6_9.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-12.el6_9.1.x86_64.rpm
ntp-perl-4.2.6p5-12.el6_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6462
https://access.redhat.com/security/cve/CVE-2017-6463
https://access.redhat.com/security/cve/CVE-2017-6464
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ8YjJXlSAg2UNWIIRAl5XAKCD4YehEHndXtBxlT6m+bjPStUsXACggZYV
Eo90Bbtz1nN7kLidWddRJ2I=
=Yjhr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qX9i
-----END PGP SIGNATURE-----