====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2015:0104-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0104.html
Issue date:        2015-01-28
CVE Names:         CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 
                   CVE-2014-9296 
====================================================================
1. Summary:

Updated ntp packages that fix several security issues are now available for
Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the privileges of
the ntp user. Note: the crypto_recv() flaw requires non-default
configurations to be active, while the ctl_putdata() flaw, by default, can
only be exploited via local attackers, and the configure() flaw requires
additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys.
(CVE-2014-9294)

A missing return statement in the receive() function could potentially
allow a remote attacker to bypass NTP's authentication mechanism.
(CVE-2014-9296)

All ntp users are advised to upgrade to this updated package, which
contains backported patches to resolve these issues. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()
1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys
1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets
1176040 - CVE-2014-9296 ntp: receive() missing return on error

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

i386:
ntp-4.2.6p5-2.el6_5.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.i686.rpm
ntpdate-4.2.6p5-2.el6_5.i686.rpm

ppc64:
ntp-4.2.6p5-2.el6_5.ppc64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.ppc64.rpm
ntpdate-4.2.6p5-2.el6_5.ppc64.rpm

s390x:
ntp-4.2.6p5-2.el6_5.s390x.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.s390x.rpm
ntpdate-4.2.6p5-2.el6_5.s390x.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.src.rpm

i386:
ntp-debuginfo-4.2.6p5-2.el6_5.i686.rpm
ntp-perl-4.2.6p5-2.el6_5.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-2.el6_5.ppc64.rpm
ntp-perl-4.2.6p5-2.el6_5.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-2.el6_5.s390x.rpm
ntp-perl-4.2.6p5-2.el6_5.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9293
https://access.redhat.com/security/cve/CVE-2014-9294
https://access.redhat.com/security/cve/CVE-2014-9295
https://access.redhat.com/security/cve/CVE-2014-9296
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0104-01: ntp: Important Advisory

Updated ntp packages that fix several security issues are now available for Red Hat Enterprise Linux 6.5 Extended Update Support

Summary

The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.
Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295)
It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293)
It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys. (CVE-2014-9294)
A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP's authentication mechanism. (CVE-2014-9296)
All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-9293 https://access.redhat.com/security/cve/CVE-2014-9294 https://access.redhat.com/security/cve/CVE-2014-9295 https://access.redhat.com/security/cve/CVE-2014-9296 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.src.rpm
x86_64: ntp-4.2.6p5-2.el6_5.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm ntpdate-4.2.6p5-2.el6_5.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.src.rpm
noarch: ntp-doc-4.2.6p5-2.el6_5.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm ntp-perl-4.2.6p5-2.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.src.rpm
i386: ntp-4.2.6p5-2.el6_5.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_5.i686.rpm ntpdate-4.2.6p5-2.el6_5.i686.rpm
ppc64: ntp-4.2.6p5-2.el6_5.ppc64.rpm ntp-debuginfo-4.2.6p5-2.el6_5.ppc64.rpm ntpdate-4.2.6p5-2.el6_5.ppc64.rpm
s390x: ntp-4.2.6p5-2.el6_5.s390x.rpm ntp-debuginfo-4.2.6p5-2.el6_5.s390x.rpm ntpdate-4.2.6p5-2.el6_5.s390x.rpm
x86_64: ntp-4.2.6p5-2.el6_5.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm ntpdate-4.2.6p5-2.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.src.rpm
i386: ntp-debuginfo-4.2.6p5-2.el6_5.i686.rpm ntp-perl-4.2.6p5-2.el6_5.i686.rpm
noarch: ntp-doc-4.2.6p5-2.el6_5.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-2.el6_5.ppc64.rpm ntp-perl-4.2.6p5-2.el6_5.ppc64.rpm
s390x: ntp-debuginfo-4.2.6p5-2.el6_5.s390x.rpm ntp-perl-4.2.6p5-2.el6_5.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_5.x86_64.rpm ntp-perl-4.2.6p5-2.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0104-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0104.html
Issued Date: : 2015-01-28
CVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296

Topic

Updated ntp packages that fix several security issues are now available forRed Hat Enterprise Linux 6.5 Extended Update Support.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - noarch, x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64


Bugs Fixed

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()

1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys

1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets

1176040 - CVE-2014-9296 ntp: receive() missing return on error


Related News