Red Hat 8877 Published by

A ntp security update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:2663-01: Moderate: ntp security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ntp security update
Advisory ID: RHSA-2020:2663-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:2663
Issue date: 2020-06-23
CVE Names: CVE-2020-11868 CVE-2020-13817
=====================================================================

1. Summary:

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time
with another referenced time source. These packages include the ntpd
service which continuously adjusts system time and utilities used to query
and configure the ntpd service.

Security Fix(es):

* ntp: ntpd using highly predictable transmit timestamps could result in
time change or DoS (CVE-2020-13817)

* ntp: DoS on client ntpd using server mode packet (CVE-2020-11868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1716665 - CVE-2020-11868 ntp: DoS on client ntpd using server mode packet
1811627 - CVE-2020-13817 ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

ppc64:
ntp-4.2.6p5-29.el7_8.2.ppc64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm
ntpdate-4.2.6p5-29.el7_8.2.ppc64.rpm

ppc64le:
ntp-4.2.6p5-29.el7_8.2.ppc64le.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm
ntpdate-4.2.6p5-29.el7_8.2.ppc64le.rpm

s390x:
ntp-4.2.6p5-29.el7_8.2.s390x.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm
ntpdate-4.2.6p5-29.el7_8.2.s390x.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

ppc64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64.rpm
sntp-4.2.6p5-29.el7_8.2.ppc64.rpm

ppc64le:
ntp-debuginfo-4.2.6p5-29.el7_8.2.ppc64le.rpm
sntp-4.2.6p5-29.el7_8.2.ppc64le.rpm

s390x:
ntp-debuginfo-4.2.6p5-29.el7_8.2.s390x.rpm
sntp-4.2.6p5-29.el7_8.2.s390x.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ntp-4.2.6p5-29.el7_8.2.src.rpm

x86_64:
ntp-4.2.6p5-29.el7_8.2.x86_64.rpm
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ntp-doc-4.2.6p5-29.el7_8.2.noarch.rpm
ntp-perl-4.2.6p5-29.el7_8.2.noarch.rpm

x86_64:
ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm
sntp-4.2.6p5-29.el7_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-11868
  https://access.redhat.com/security/cve/CVE-2020-13817
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.