-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ntp security update
Advisory ID:       RHSA-2015:2520-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2520.html
Issue date:        2015-11-26
CVE Names:         CVE-2015-7704 
====================================================================
1. Summary:

Updated ntp packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.5 and 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with a referenced time source.

It was discovered that ntpd as a client did not correctly check timestamps
in Kiss-of-Death packets. A remote attacker could use this flaw to send a
crafted Kiss-of-Death packet to an ntpd client that would increase the
client's polling interval value, and effectively disable synchronization
with the server. (CVE-2015-7704)

Red Hat would like to thank Aanchal Malhotra, Isaac E. Cohen, and Sharon
Goldberg of Boston University for reporting this issue.

All ntp users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
update, the ntpd daemon will restart automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1271070 - CVE-2015-7704 ntp: disabling synchronization via crafted KoD packet

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
ntp-4.2.6p5-3.el6_6.1.src.rpm

x86_64:
ntp-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntpdate-4.2.6p5-3.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.6):

noarch:
ntp-doc-4.2.6p5-3.el6_6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-perl-4.2.6p5-3.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

i386:
ntp-4.2.6p5-2.el6_5.1.i686.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.i686.rpm
ntpdate-4.2.6p5-2.el6_5.1.i686.rpm

ppc64:
ntp-4.2.6p5-2.el6_5.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.ppc64.rpm
ntpdate-4.2.6p5-2.el6_5.1.ppc64.rpm

s390x:
ntp-4.2.6p5-2.el6_5.1.s390x.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.s390x.rpm
ntpdate-4.2.6p5-2.el6_5.1.s390x.rpm

x86_64:
ntp-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntpdate-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ntp-4.2.6p5-3.el6_6.1.src.rpm

i386:
ntp-4.2.6p5-3.el6_6.1.i686.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.i686.rpm
ntpdate-4.2.6p5-3.el6_6.1.i686.rpm

ppc64:
ntp-4.2.6p5-3.el6_6.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.ppc64.rpm
ntpdate-4.2.6p5-3.el6_6.1.ppc64.rpm

s390x:
ntp-4.2.6p5-3.el6_6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.s390x.rpm
ntpdate-4.2.6p5-3.el6_6.1.s390x.rpm

x86_64:
ntp-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntpdate-4.2.6p5-3.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
ntp-4.2.6p5-2.el6_5.1.src.rpm

i386:
ntp-debuginfo-4.2.6p5-2.el6_5.1.i686.rpm
ntp-perl-4.2.6p5-2.el6_5.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-2.el6_5.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-2.el6_5.1.ppc64.rpm
ntp-perl-4.2.6p5-2.el6_5.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-2.el6_5.1.s390x.rpm
ntp-perl-4.2.6p5-2.el6_5.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm
ntp-perl-4.2.6p5-2.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
ntp-debuginfo-4.2.6p5-3.el6_6.1.i686.rpm
ntp-perl-4.2.6p5-3.el6_6.1.i686.rpm

noarch:
ntp-doc-4.2.6p5-3.el6_6.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-3.el6_6.1.ppc64.rpm
ntp-perl-4.2.6p5-3.el6_6.1.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-3.el6_6.1.s390x.rpm
ntp-perl-4.2.6p5-3.el6_6.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm
ntp-perl-4.2.6p5-3.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7704
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWVxQRXlSAg2UNWIIRAn3FAJ9kauV52JaskxqIQrOKCK9OQ3zn/ACfbn/9
IGHD8SGjeD8S9bWrpmj4v2I=ub4I
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2520:01 Important: ntp security update

Updated ntp packages that fix one security issue are now available for Red Hat Enterprise Linux 6.5 and 6.6 Extended Update Support

Summary

The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.
It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets. A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server. (CVE-2015-7704)
Red Hat would like to thank Aanchal Malhotra, Isaac E. Cohen, and Sharon Goldberg of Boston University for reporting this issue.
All ntp users are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the update, the ntpd daemon will restart automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-7704 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.1.src.rpm
x86_64: ntp-4.2.6p5-2.el6_5.1.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm ntpdate-4.2.6p5-2.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node EUS (v. 6.6):
Source: ntp-4.2.6p5-3.el6_6.1.src.rpm
x86_64: ntp-4.2.6p5-3.el6_6.1.x86_64.rpm ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm ntpdate-4.2.6p5-3.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.1.src.rpm
noarch: ntp-doc-4.2.6p5-2.el6_5.1.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm ntp-perl-4.2.6p5-2.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.6):
noarch: ntp-doc-4.2.6p5-3.el6_6.1.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm ntp-perl-4.2.6p5-3.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.1.src.rpm
i386: ntp-4.2.6p5-2.el6_5.1.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_5.1.i686.rpm ntpdate-4.2.6p5-2.el6_5.1.i686.rpm
ppc64: ntp-4.2.6p5-2.el6_5.1.ppc64.rpm ntp-debuginfo-4.2.6p5-2.el6_5.1.ppc64.rpm ntpdate-4.2.6p5-2.el6_5.1.ppc64.rpm
s390x: ntp-4.2.6p5-2.el6_5.1.s390x.rpm ntp-debuginfo-4.2.6p5-2.el6_5.1.s390x.rpm ntpdate-4.2.6p5-2.el6_5.1.s390x.rpm
x86_64: ntp-4.2.6p5-2.el6_5.1.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm ntpdate-4.2.6p5-2.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: ntp-4.2.6p5-3.el6_6.1.src.rpm
i386: ntp-4.2.6p5-3.el6_6.1.i686.rpm ntp-debuginfo-4.2.6p5-3.el6_6.1.i686.rpm ntpdate-4.2.6p5-3.el6_6.1.i686.rpm
ppc64: ntp-4.2.6p5-3.el6_6.1.ppc64.rpm ntp-debuginfo-4.2.6p5-3.el6_6.1.ppc64.rpm ntpdate-4.2.6p5-3.el6_6.1.ppc64.rpm
s390x: ntp-4.2.6p5-3.el6_6.1.s390x.rpm ntp-debuginfo-4.2.6p5-3.el6_6.1.s390x.rpm ntpdate-4.2.6p5-3.el6_6.1.s390x.rpm
x86_64: ntp-4.2.6p5-3.el6_6.1.x86_64.rpm ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm ntpdate-4.2.6p5-3.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.5):
Source: ntp-4.2.6p5-2.el6_5.1.src.rpm
i386: ntp-debuginfo-4.2.6p5-2.el6_5.1.i686.rpm ntp-perl-4.2.6p5-2.el6_5.1.i686.rpm
noarch: ntp-doc-4.2.6p5-2.el6_5.1.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-2.el6_5.1.ppc64.rpm ntp-perl-4.2.6p5-2.el6_5.1.ppc64.rpm
s390x: ntp-debuginfo-4.2.6p5-2.el6_5.1.s390x.rpm ntp-perl-4.2.6p5-2.el6_5.1.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-2.el6_5.1.x86_64.rpm ntp-perl-4.2.6p5-2.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.6):
i386: ntp-debuginfo-4.2.6p5-3.el6_6.1.i686.rpm ntp-perl-4.2.6p5-3.el6_6.1.i686.rpm
noarch: ntp-doc-4.2.6p5-3.el6_6.1.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-3.el6_6.1.ppc64.rpm ntp-perl-4.2.6p5-3.el6_6.1.ppc64.rpm
s390x: ntp-debuginfo-4.2.6p5-3.el6_6.1.s390x.rpm ntp-perl-4.2.6p5-3.el6_6.1.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-3.el6_6.1.x86_64.rpm ntp-perl-4.2.6p5-3.el6_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2520-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2520.html
Issued Date: : 2015-11-26
CVE Names: CVE-2015-7704

Topic

Updated ntp packages that fix one security issue are now available for RedHat Enterprise Linux 6.5 and 6.6 Extended Update Support.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - noarch, x86_64

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.6) - noarch, x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64


Bugs Fixed

1271070 - CVE-2015-7704 ntp: disabling synchronization via crafted KoD packet


Related News