Oval Definition:oval:com.redhat.rhsa:def:20162583
Revision Date:2016-11-03Version:640
Title:RHSA-2016:2583: ntp security and bug fix update (Moderate)
Description:The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

  • It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)

  • A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)

  • An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)

  • A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)

  • A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)

  • It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)

  • It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)

  • It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)

  • It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)

  • It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)

  • A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)

  • A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)

    The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).

    Additional Changes:

    For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2015-5194
    CVE-2015-5195
    CVE-2015-5196
    CVE-2015-5219
    CVE-2015-7691
    CVE-2015-7692
    CVE-2015-7701
    CVE-2015-7702
    CVE-2015-7703
    CVE-2015-7852
    CVE-2015-7974
    CVE-2015-7977
    CVE-2015-7978
    CVE-2015-7979
    CVE-2015-8158
    RHSA-2016:2583
    RHSA-2016:2583-01
    RHSA-2016:2583-02
    RHSA-2016:2583-02
    Platform(s):Red Hat Enterprise Linux 7
    Red Hat Enterprise Linux 7 (please do not use for >= RHEL-7.5)
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 7 is installed
  • AND
  • ntp is earlier than 0:4.2.6p5-25.el7
  • AND ntp is signed with Red Hat redhatrelease2 key
  • ntp-doc is earlier than 0:4.2.6p5-25.el7
  • AND ntp-doc is signed with Red Hat redhatrelease2 key
  • ntp-perl is earlier than 0:4.2.6p5-25.el7
  • AND ntp-perl is signed with Red Hat redhatrelease2 key
  • ntpdate is earlier than 0:4.2.6p5-25.el7
  • AND ntpdate is signed with Red Hat redhatrelease2 key
  • sntp is earlier than 0:4.2.6p5-25.el7
  • AND sntp is signed with Red Hat redhatrelease2 key
  • Definition Synopsis
  • Release Information
  • Red Hat Enterprise Linux 7 Client is installed
  • OR Red Hat Enterprise Linux 7 Server is installed
  • OR Red Hat Enterprise Linux 7 Workstation is installed
  • OR Red Hat Enterprise Linux 7 ComputeNode is installed
  • AND Package Information
  • ntp-perl is earlier than 0:4.2.6p5-25.el7
  • AND ntp-perl is signed with Red Hat redhatrelease2 key
  • OR
  • ntp-doc is earlier than 0:4.2.6p5-25.el7
  • AND ntp-doc is signed with Red Hat redhatrelease2 key
  • OR
  • sntp is earlier than 0:4.2.6p5-25.el7
  • AND sntp is signed with Red Hat redhatrelease2 key
  • OR
  • ntpdate is earlier than 0:4.2.6p5-25.el7
  • AND ntpdate is signed with Red Hat redhatrelease2 key
  • OR
  • ntp is earlier than 0:4.2.6p5-25.el7
  • AND ntp is signed with Red Hat redhatrelease2 key
  • BACK