- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200905-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: NTP: Remote execution of arbitrary code
      Date: May 26, 2009
      Bugs: #263033, #268962
        ID: 200905-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple errors in the NTP client and server programs might allow for
the remote execution of arbitrary code.

Background
=========
NTP contains the client and daemon implementations for the Network Time
Protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-misc/ntp     < 4.2.4_p7                           >= 4.2.4_p7

Description
==========
Multiple vulnerabilities have been found in the programs included in
the NTP package:

* Apple Product Security reported a boundary error in the
  cookedprint() function in ntpq/ntpq.c, possibly leading to a
  stack-based buffer overflow (CVE-2009-0159).

* Chris Ries of CMU reported a boundary error within the
  crypto_recv() function in ntpd/ntp_crypto.c, possibly leading to a
  stack-based buffer overflow (CVE-2009-1252).

Impact
=====
A remote attacker might send a specially crafted package to a machine
running ntpd, possibly resulting in the remote execution of arbitrary
code with the privileges of the user running the daemon, or a Denial of
Service. NOTE: Successful exploitation requires the "autokey" feature
to be enabled. This feature is only available if NTP was built with the
'ssl' USE flag.

Furthermore, a remote attacker could entice a user into connecting to a
malicious server using ntpq, possibly resulting in the remote execution
of arbitrary code with the privileges of the user running the
application, or a Denial of Service.

Workaround
=========
You can protect against CVE-2009-1252 by disabling the 'ssl' USE flag
and recompiling NTP.

Resolution
=========
All NTP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7"

References
=========
  [ 1 ] CVE-2009-0159
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159
  [ 2 ] CVE-2009-1252
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200905-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200905-08: NTP: Remote execution of arbitrary code

Multiple errors in the NTP client and server programs might allow for the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200905-08 https://security.gentoo.org/ Severity: High Title: NTP: Remote execution of arbitrary code Date: May 26, 2009 Bugs: #263033, #268962 ID: 200905-08

Synopsis ======= Multiple errors in the NTP client and server programs might allow for the remote execution of arbitrary code.
Background ========= NTP contains the client and daemon implementations for the Network Time Protocol.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/ntp < 4.2.4_p7 >= 4.2.4_p7
========== Multiple vulnerabilities have been found in the programs included in the NTP package:
* Apple Product Security reported a boundary error in the cookedprint() function in ntpq/ntpq.c, possibly leading to a stack-based buffer overflow (CVE-2009-0159).
* Chris Ries of CMU reported a boundary error within the crypto_recv() function in ntpd/ntp_crypto.c, possibly leading to a stack-based buffer overflow (CVE-2009-1252).
Impact ===== A remote attacker might send a specially crafted package to a machine running ntpd, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the daemon, or a Denial of Service. NOTE: Successful exploitation requires the "autokey" feature to be enabled. This feature is only available if NTP was built with the 'ssl' USE flag.
Furthermore, a remote attacker could entice a user into connecting to a malicious server using ntpq, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service.
Workaround ========= You can protect against CVE-2009-1252 by disabling the 'ssl' USE flag and recompiling NTP.
Resolution ========= All NTP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7"
References ========= [ 1 ] CVE-2009-0159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 [ 2 ] CVE-2009-1252 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200905-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News