exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1470-01

Red Hat Security Advisory 2020-1470-01
Posted Apr 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1470-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-12327
SHA-256 | 7afeadbc4c99701e9484d75f0545e54d6a95cf198aa6be96a12760f702fb5356

Red Hat Security Advisory 2020-1470-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ntp security update
Advisory ID: RHSA-2020:1470-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1470
Issue date: 2020-04-14
CVE Names: CVE-2018-12327
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ntp-4.2.6p5-28.el7_6.1.src.rpm

x86_64:
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ntp-4.2.6p5-28.el7_6.1.src.rpm

ppc64:
ntp-4.2.6p5-28.el7_6.1.ppc64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64.rpm
ntpdate-4.2.6p5-28.el7_6.1.ppc64.rpm

ppc64le:
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-4.2.6p5-28.el7_6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
ntpdate-4.2.6p5-28.el7_6.1.s390x.rpm

x86_64:
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ntp-4.2.6p5-28.el7_6.1.src.rpm

aarch64:
ntp-4.2.6p5-28.el7_6.1.aarch64.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.aarch64.rpm
ntpdate-4.2.6p5-28.el7_6.1.aarch64.rpm

ppc64le:
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-4.2.6p5-28.el7_6.1.s390x.rpm
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
ntpdate-4.2.6p5-28.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64.rpm
sntp-4.2.6p5-28.el7_6.1.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
sntp-4.2.6p5-28.el7_6.1.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ntp-debuginfo-4.2.6p5-28.el7_6.1.aarch64.rpm
sntp-4.2.6p5-28.el7_6.1.aarch64.rpm

noarch:
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm
sntp-4.2.6p5-28.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Nb06
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close