-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2187
                            ntp security update
                               24 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13817 CVE-2020-11868 

Reference:         ESB-2020.1918
                   ESB-2020.1596

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2663

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ntp security update
Advisory ID:       RHSA-2020:2663-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2663
Issue date:        2020-06-23
CVE Names:         CVE-2020-11868 CVE-2020-13817 
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: ntpd using highly predictable transmit timestamps could result in
time change or DoS (CVE-2020-13817)

* ntp: DoS on client ntpd using server mode packet (CVE-2020-11868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1716665 - CVE-2020-11868 ntp: DoS on client ntpd using server mode packet
1811627 - CVE-2020-13817 ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

ppc64:
ntp-4.2.6p5-29.el7_8.2.ppc64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm
ntpdate-4.2.6p5-29.el7_8.2.ppc64.rpm

ppc64le:
ntp-4.2.6p5-29.el7_8.2.ppc64le.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm
ntpdate-4.2.6p5-29.el7_8.2.ppc64le.rpm

s390x:
ntp-4.2.6p5-29.el7_8.2.s390x.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm
ntpdate-4.2.6p5-29.el7_8.2.s390x.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm
sntp-4.2.6p5-29.el7_8.2.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm
sntp-4.2.6p5-29.el7_8.2.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm
sntp-4.2.6p5-29.el7_8.2.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11868
https://access.redhat.com/security/cve/CVE-2020-13817
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvH1JtzjgjWX9erEAQjiuQ//ShY9pWuTl3/Djh64/sz4DRQqmQZjOxqz
n1HzeCF73cqddVzg4I5R5qUwsj3m94D8jQjFw9o17bYo/VgvR3RY3EhjGpZJ27WG
++LGbh4AzMhLQn2TxaCB7mKjezE+iP+CuiPwY3pSGs3wB4zR/6wE+qF6S9Ws6Sh1
OcIHCPYntY2iq4nTVU3nsAy4JJaUQ93R6VmUPUi11t+atZVRzFU8poVW6p/52r5d
FZBIQ+Y87Tm9ZBSMDi/gP30eyK5BdP/7bSWWrxfUXD882ZiyuE9EQVJLfYpM/3U9
0r40tKjAXZyF8G1y7/CgEWoxoIF40L3e2+gz06bTIGriIPPbQ1SnFv2kLQM2ebok
wJvZJHqw2WOWTJwq1cBtBPxeR+gExBw5oLwBa3/KKZpubPeUa0tf1SMtRAAuZJm+
j0syeN1D5JVZnrIFHE/NhhmsuCTrPcCv5uB8M2587A9q3gDpe5cbJmG6L9uYml7+
+o4vq+7liJ14f72L+oQwf/shZteuxhXMKPLFHm49ZkFGCdz4nG5igSDrI2zY2E9u
pH5ssHPasH7hLBQaX4F+kX6ZVrqySwrbUJADTIm2IxEM70/1zk9FVFyCRUkDgrMu
/c3y46sEmaDz2pLOf9AuGUKTqFdjMaYudBeaxg8et3VXzavRevftg1/4F0U0KKX1
KRFf097/SzM=
=SE5I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RKXd
-----END PGP SIGNATURE-----