lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 13:24:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:140 ] ntp

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:140
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ntp
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated ntp packages fix security vulnerabilities:
 
 If no authentication key is defined in the ntp.conf file, a
 cryptographically-weak default key is generated (CVE-2014-9293).
 
 ntp-keygen before 4.2.7p230 uses a non-cryptographic random number
 generator with a weak seed to generate symmetric keys (CVE-2014-9294).
 
 A remote unauthenticated attacker may craft special packets that
 trigger buffer overflows in the ntpd functions crypto_recv() (when
 using autokey authentication), ctl_putdata(), and configure(). The
 resulting buffer overflows may be exploited to allow arbitrary
 malicious code to be executed with the privilege of the ntpd process
 (CVE-2014-9295).
 
 A section of code in ntpd handling a rare error is missing a return
 statement, therefore processing did not stop when the error was
 encountered. This situation may be exploitable by an attacker
 (CVE-2014-9296).
 
 Stephen Roettger of the Google Security Team, Sebastian Krahmer of
 the SUSE Security Team and Harlan Stenn of Network Time Foundation
 discovered that the length value in extension fields is not properly
 validated in several code paths in ntp_crypto.c, which could lead to
 information leakage or denial of service (CVE-2014-9297).
 
 Stephen Roettger of the Google Security Team reported that ACLs based
 on IPv6 ::1 (localhost) addresses can be bypassed (CVE-2014-9298).
 
 The ntp package has been patched to fix these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9297
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9298
 http://advisories.mageia.org/MGASA-2014-0541.html
 http://advisories.mageia.org/MGASA-2015-0063.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 8f7d14b95c55bd1de7230cff0c8ea9d7  mbs2/x86_64/ntp-4.2.6p5-16.1.mbs2.x86_64.rpm
 09063ab11459b1f935809b37c742ff12  mbs2/x86_64/ntp-client-4.2.6p5-16.1.mbs2.x86_64.rpm
 7a0d0eca35911d9f15b76b474c5512cf  mbs2/x86_64/ntp-doc-4.2.6p5-16.1.mbs2.noarch.rpm 
 cb0371050702950084ff633ea45c2c5c  mbs2/SRPMS/ntp-4.2.6p5-16.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF9K3mqjQ0CJFipgRAn26AJwInkxLvDh/Gbb3uYRz9IjuaSK8+ACgiM1Z
rou2syvF1hyhVhxh7M5sv3c=
=uncU
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ