-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3108-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
December 20, 2014                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : ntp
CVE ID         : CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296
Debian Bug     : 773576

Several vulnerabilities were discovered in the ntp package, an
implementation of the Network Time Protocol.

CVE-2014-9293

    ntpd generated a weak key for its internal use, with full
    administrative privileges.  Attackers could use this key to
    reconfigure ntpd (or to exploit other vulnerabilities).

CVE-2014-9294

    The ntp-keygen utility generated weak MD5 keys with insufficient
    entropy.

CVE-2014-9295

    ntpd had several buffer overflows (both on the stack and in the
    data section), allowing remote authenticated attackers to crash
    ntpd or potentially execute arbitrary code.

CVE-2014-9296

    The general packet processing function in ntpd did not handle an
    error case correctly.

The default ntpd configuration in Debian restricts access to localhost
(and possible the adjacent network in case of IPv6).

Keys explicitly generated by "ntp-keygen -M" should be regenerated.

For the stable distribution (wheezy), these problems have been fixed in
version 1:4.2.6.p5+dfsg-2+deb7u1.

We recommend that you upgrade your ntp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3108-1: ntp security update

December 20, 2014
Several vulnerabilities were discovered in the ntp package, an implementation of the Network Time Protocol

Summary

Several vulnerabilities were discovered in the ntp package, an
implementation of the Network Time Protocol.

CVE-2014-9293

ntpd generated a weak key for its internal use, with full
administrative privileges. Attackers could use this key to
reconfigure ntpd (or to exploit other vulnerabilities).

CVE-2014-9294

The ntp-keygen utility generated weak MD5 keys with insufficient
entropy.

CVE-2014-9295

ntpd had several buffer overflows (both on the stack and in the
data section), allowing remote authenticated attackers to crash
ntpd or potentially execute arbitrary code.

CVE-2014-9296

The general packet processing function in ntpd did not handle an
error case correctly.

The default ntpd configuration in Debian restricts access to localhost
(and possible the adjacent network in case of IPv6).

Keys explicitly generated by "ntp-keygen -M" should be regenerated.

For the stable distribution (wheezy), these problems have been fixed in
version 1:4.2.6.p5+dfsg-2+deb7u1.

We recommend that you upgrade your ntp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Package : ntp
CVE ID : CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296
Debian Bug : 773576

Related News