-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ntp security update
Advisory ID:       RHSA-2020:2663-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2663
Issue date:        2020-06-23
CVE Names:         CVE-2020-11868 CVE-2020-13817 
====================================================================
1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: ntpd using highly predictable transmit timestamps could result in
time change or DoS (CVE-2020-13817)

* ntp: DoS on client ntpd using server mode packet (CVE-2020-11868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1716665 - CVE-2020-11868 ntp: DoS on client ntpd using server mode packet
1811627 - CVE-2020-13817 ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

ppc64:
ntp-4.2.6p5-29.el7_8.2.ppc64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm
ntpdate-4.2.6p5-29.el7_8.2.ppc64.rpm

ppc64le:
ntp-4.2.6p5-29.el7_8.2.ppc64le.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm
ntpdate-4.2.6p5-29.el7_8.2.ppc64le.rpm

s390x:
ntp-4.2.6p5-29.el7_8.2.s390x.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm
ntpdate-4.2.6p5-29.el7_8.2.s390x.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm
sntp-4.2.6p5-29.el7_8.2.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm
sntp-4.2.6p5-29.el7_8.2.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm
sntp-4.2.6p5-29.el7_8.2.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11868
https://access.redhat.com/security/cve/CVE-2020-13817
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SE5I
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2663:01 Moderate: ntp security update

An update for ntp is now available for Red Hat Enterprise Linux 7

Summary

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.
Security Fix(es):
* ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS (CVE-2020-13817)
* ntp: DoS on client ntpd using server mode packet (CVE-2020-11868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the ntpd daemon will restart automatically.

References

https://access.redhat.com/security/cve/CVE-2020-11868 https://access.redhat.com/security/cve/CVE-2020-13817 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: ntp-4.2.6p5-29.el7_8.2.src.rpm
x86_64: ntp-4.2.6p5-29.el7_8.2.x86_64.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm sntp-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ntp-4.2.6p5-29.el7_8.2.src.rpm
x86_64: ntp-4.2.6p5-29.el7_8.2.x86_64.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm sntp-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ntp-4.2.6p5-29.el7_8.2.src.rpm
ppc64: ntp-4.2.6p5-29.el7_8.2.ppc64.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm ntpdate-4.2.6p5-29.el7_8.2.ppc64.rpm
ppc64le: ntp-4.2.6p5-29.el7_8.2.ppc64le.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm ntpdate-4.2.6p5-29.el7_8.2.ppc64le.rpm
s390x: ntp-4.2.6p5-29.el7_8.2.s390x.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm ntpdate-4.2.6p5-29.el7_8.2.s390x.rpm
x86_64: ntp-4.2.6p5-29.el7_8.2.x86_64.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm sntp-4.2.6p5-29.el7_8.2.ppc64.rpm
ppc64le: ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm sntp-4.2.6p5-29.el7_8.2.ppc64le.rpm
s390x: ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm sntp-4.2.6p5-29.el7_8.2.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm sntp-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ntp-4.2.6p5-29.el7_8.2.src.rpm
x86_64: ntp-4.2.6p5-29.el7_8.2.x86_64.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm sntp-4.2.6p5-29.el7_8.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2663-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2663
Issued Date: : 2020-06-23
CVE Names: CVE-2020-11868 CVE-2020-13817

Topic

An update for ntp is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1716665 - CVE-2020-11868 ntp: DoS on client ntpd using server mode packet

1811627 - CVE-2020-13817 ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS


Related News