-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3935
                         Low: ntp security update
                             20 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12327  

Reference:         ESB-2018.3271

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3853
   https://access.redhat.com/errata/RHSA-2018:3854

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ntp security update
Advisory ID:       RHSA-2018:3853-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3853
Issue date:        2018-12-19
CVE Names:         CVE-2018-12327
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, noarch, ppc64,
                                                       s390x, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc
allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
ntp-4.2.6p5-5.el6_7.6.src.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

noarch:
ntp-doc-4.2.6p5-5.el6_7.6.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ntp-4.2.6p5-5.el6_7.6.src.rpm

i386:
ntp-4.2.6p5-5.el6_7.6.i686.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.i686.rpm
ntpdate-4.2.6p5-5.el6_7.6.i686.rpm

ppc64:
ntp-4.2.6p5-5.el6_7.6.ppc64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.ppc64.rpm
ntpdate-4.2.6p5-5.el6_7.6.ppc64.rpm

s390x:
ntp-4.2.6p5-5.el6_7.6.s390x.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.s390x.rpm
ntpdate-4.2.6p5-5.el6_7.6.s390x.rpm

x86_64:
ntp-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntpdate-4.2.6p5-5.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
ntp-debuginfo-4.2.6p5-5.el6_7.6.i686.rpm
ntp-perl-4.2.6p5-5.el6_7.6.i686.rpm

noarch:
ntp-doc-4.2.6p5-5.el6_7.6.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-5.el6_7.6.ppc64.rpm
ntp-perl-4.2.6p5-5.el6_7.6.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-5.el6_7.6.s390x.rpm
ntp-perl-4.2.6p5-5.el6_7.6.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-5.el6_7.6.x86_64.rpm
ntp-perl-4.2.6p5-5.el6_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ntp security update
Advisory ID:       RHSA-2018:3854-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3854
Issue date:        2018-12-19
CVE Names:         CVE-2018-12327
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
                                                  x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of
service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc
allows denial of service or code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

i386:
ntp-4.2.6p5-15.el6_10.i686.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntpdate-4.2.6p5-15.el6_10.i686.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntp-perl-4.2.6p5-15.el6_10.i686.rpm

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

i386:
ntp-4.2.6p5-15.el6_10.i686.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntpdate-4.2.6p5-15.el6_10.i686.rpm

ppc64:
ntp-4.2.6p5-15.el6_10.ppc64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.ppc64.rpm
ntpdate-4.2.6p5-15.el6_10.ppc64.rpm

s390x:
ntp-4.2.6p5-15.el6_10.s390x.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.s390x.rpm
ntpdate-4.2.6p5-15.el6_10.s390x.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntp-perl-4.2.6p5-15.el6_10.i686.rpm

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-15.el6_10.ppc64.rpm
ntp-perl-4.2.6p5-15.el6_10.ppc64.rpm

s390x:
ntp-debuginfo-4.2.6p5-15.el6_10.s390x.rpm
ntp-perl-4.2.6p5-15.el6_10.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ntp-4.2.6p5-15.el6_10.src.rpm

i386:
ntp-4.2.6p5-15.el6_10.i686.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntpdate-4.2.6p5-15.el6_10.i686.rpm

x86_64:
ntp-4.2.6p5-15.el6_10.x86_64.rpm
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntpdate-4.2.6p5-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ntp-debuginfo-4.2.6p5-15.el6_10.i686.rpm
ntp-perl-4.2.6p5-15.el6_10.i686.rpm

noarch:
ntp-doc-4.2.6p5-15.el6_10.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-15.el6_10.x86_64.rpm
ntp-perl-4.2.6p5-15.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12327
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dXbv
-----END PGP SIGNATURE-----