Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - NTP: Remote execution of arbitrary code. Here the announcement:



Gentoo Linux Security Advisory GLSA 200905-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: NTP: Remote execution of arbitrary code
Date: May 26, 2009
Bugs: #263033, #268962
ID: 200905-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple errors in the NTP client and server programs might allow for
the remote execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

NTP contains the client and daemon implementations for the Network Time
Protocol.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/ntp < 4.2.4_p7 >=3D 4.2.4_p7

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in the programs included in
the NTP package:

* Apple Product Security reported a boundary error in the
cookedprint() function in ntpq/ntpq.c, possibly leading to a
stack-based buffer overflow (CVE-2009-0159).

* Chris Ries of CMU reported a boundary error within the
crypto_recv() function in ntpd/ntp_crypto.c, possibly leading to a
stack-based buffer overflow (CVE-2009-1252).

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker might send a specially crafted package to a machine
running ntpd, possibly resulting in the remote execution of arbitrary
code with the privileges of the user running the daemon, or a Denial of
Service. NOTE: Successful exploitation requires the "autokey" feature
to be enabled. This feature is only available if NTP was built with the
'ssl' USE flag.

Furthermore, a remote attacker could entice a user into connecting to a
malicious server using ntpq, possibly resulting in the remote execution
of arbitrary code with the privileges of the user running the
application, or a Denial of Service.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

You can protect against CVE-2009-1252 by disabling the 'ssl' USE flag
and recompiling NTP.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All NTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dnet-misc/ntp-4.2.4_p7"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2009-0159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-0159
[ 2 ] CVE-2009-1252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-1252

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200905-08.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5