- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201903-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: NTP: Multiple vulnerabilities
     Date: March 19, 2019
     Bugs: #658576, #679742
       ID: 201903-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in NTP, the worst of which
could result in the remote execution of arbitrary code.

Background
=========
NTP contains software for the Network Time Protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/ntp               < 4.2.8_p13              >= 4.2.8_p13 

Description
==========
Multiple vulnerabilities have been discovered in NTP. Please review the
CVE identifiers referenced below for details.

Impact
=====
An attacker could cause a Denial of Service condition, escalate
privileges, or remotely execute arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All NTP users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p13"

References
=========
[ 1 ] CVE-2018-12327
      https://nvd.nist.gov/vuln/detail/CVE-2018-12327
[ 2 ] CVE-2019-8936
      https://nvd.nist.gov/vuln/detail/CVE-2019-8936

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201903-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201903-15: NTP: Multiple vulnerabilities

Multiple vulnerabilities have been found in NTP, the worst of which could result in the remote execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in NTP. Please review the CVE identifiers referenced below for details.

Resolution

All NTP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p13"

References

[ 1 ] CVE-2018-12327 https://nvd.nist.gov/vuln/detail/CVE-2018-12327 [ 2 ] CVE-2019-8936 https://nvd.nist.gov/vuln/detail/CVE-2019-8936

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201903-15

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: NTP: Multiple vulnerabilities
Date: March 19, 2019
Bugs: #658576, #679742
ID: 201903-15

Synopsis

Multiple vulnerabilities have been found in NTP, the worst of which could result in the remote execution of arbitrary code.

Background

NTP contains software for the Network Time Protocol.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/ntp < 4.2.8_p13 >= 4.2.8_p13

Impact

===== An attacker could cause a Denial of Service condition, escalate privileges, or remotely execute arbitrary code.

Workaround

There is no known workaround at this time.

Related News