[RHSA-2020:1470-01] Low: ntp security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 14 17:42:15 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ntp security update
Advisory ID:       RHSA-2020:1470-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1470
Issue date:        2020-04-14
CVE Names:         CVE-2018-12327 
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ntp-4.2.6p5-28.el7_6.1.src.rpm

x86_64:
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ntp-4.2.6p5-28.el7_6.1.src.rpm

ppc64:
ntp-4.2.6p5-28.el7_6.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64.rpm
ntpdate-4.2.6p5-28.el7_6.1.ppc64.rpm

ppc64le:
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-4.2.6p5-28.el7_6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
ntpdate-4.2.6p5-28.el7_6.1.s390x.rpm

x86_64:
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ntp-4.2.6p5-28.el7_6.1.src.rpm

aarch64:
ntp-4.2.6p5-28.el7_6.1.aarch64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.aarch64.rpm
ntpdate-4.2.6p5-28.el7_6.1.aarch64.rpm

ppc64le:
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-4.2.6p5-28.el7_6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
ntpdate-4.2.6p5-28.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64.rpm
sntp-4.2.6p5-28.el7_6.1.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
sntp-4.2.6p5-28.el7_6.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.aarch64.rpm
sntp-4.2.6p5-28.el7_6.1.aarch64.rpm

noarch:
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
sntp-4.2.6p5-28.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Nb06
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list