UbuntuUpdates.org

Package "ntp"

Name: ntp

Description:

Network Time Protocol daemon and utility programs

Latest version: 1:4.2.6.p3+dfsg-1ubuntu3.13
Release: precise (12.04)
Level: updates
Repository: main
Homepage: http://support.ntp.org/

Links


Download "ntp"


Other versions of "ntp" in Precise

Repository Area Version
base main 1:4.2.6.p3+dfsg-1ubuntu3
security main 1:4.2.6.p3+dfsg-1ubuntu3.13

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 1:4.2.6.p3+dfsg-1ubuntu3.6 2015-10-27 18:06:30 UTC

  ntp (1:4.2.6.p3+dfsg-1ubuntu3.6) precise-security; urgency=medium

  * SECURITY UPDATE: denial of service via crafted NUL-byte in
    configuration directive
    - debian/patches/CVE-2015-5146.patch: properly validate command in
      ntpd/ntp_control.c.
    - CVE-2015-5146
  * SECURITY UPDATE: denial of service via malformed logconfig commands
    - debian/patches/CVE-2015-5194.patch: fix logconfig logic in
      ntpd/ntp_parser.y.
    - CVE-2015-5194
  * SECURITY UPDATE: denial of service via disabled statistics type
    - debian/patches/CVE-2015-5195.patch: handle unrecognized types in
      ntpd/ntp_config.c.
    - CVE-2015-5195
  * SECURITY UPDATE: file overwrite via remote pidfile and driftfile
    configuration directives
    - debian/patches/CVE-2015-5196.patch: disable remote configuration in
      ntpd/ntp_parser.y.
    - CVE-2015-5196
    - CVE-2015-7703
  * SECURITY UPDATE: denial of service via precision value conversion
    - debian/patches/CVE-2015-5219.patch: use ldexp for LOGTOD in
      include/ntp.h.
    - CVE-2015-5219
  * SECURITY UPDATE: timeshifting by reboot issue
    - debian/patches/CVE-2015-5300.patch: disable panic in
      ntpd/ntp_loopfilter.c.
    - CVE-2015-5300
  * SECURITY UPDATE: incomplete autokey data packet length checks
    - debian/patches/CVE-2015-7691.patch: add length and size checks to
      ntpd/ntp_crypto.c.
    - CVE-2015-7691
    - CVE-2015-7692
    - CVE-2015-7702
  * SECURITY UPDATE: memory leak in CRYPTO_ASSOC
    - debian/patches/CVE-2015-7701.patch: add missing free in
      ntpd/ntp_crypto.c.
    - CVE-2015-7701
  * SECURITY UPDATE: denial of service by spoofed KoD
    - debian/patches/CVE-2015-7704.patch: add check to ntpd/ntp_proto.c.
    - CVE-2015-7704
    - CVE-2015-7705
  * SECURITY UPDATE: denial of service via same logfile and keyfile
    - debian/patches/CVE-2015-7850.patch: rate limit errors in
      include/ntp_stdlib.h, include/ntp_syslog.h, libntp/authreadkeys.c,
      libntp/msyslog.c.
    - CVE-2015-7850
  * SECURITY UPDATE: ntpq atoascii memory corruption
    - debian/patches/CVE-2015-7852.patch: avoid buffer overrun in
      ntpq/ntpq.c.
    - CVE-2015-7852
  * SECURITY UPDATE: buffer overflow via custom refclock driver
    - debian/patches/CVE-2015-7853.patch: properly calculate length in
      ntpd/ntp_io.c.
    - CVE-2015-7853
  * SECURITY UPDATE: denial of service via ASSERT in decodenetnum
    - debian/patches/CVE-2015-7855.patch: simply return fail in
      libntp/decodenetnum.c.
    - CVE-2015-7855
  * SECURITY UPDATE: symmetric association authentication bypass via
    crypto-NAK
    - debian/patches/CVE-2015-7871.patch: drop unhandled packet in
      ntpd/ntp_proto.c.
    - CVE-2015-7871
  * debian/control: add bison to Build-Depends.
  * debian/rules: remove ntp/ntp_parser.{c,h} or they don't get properly
    regenerated for some reason.
  * This package does _not_ contain the changes from
    (1:4.2.6.p3+dfsg-1ubuntu3.5) in precise-proposed.

 -- Marc Deslauriers Fri, 23 Oct 2015 11:57:50 -0400

Source diff to previous version
CVE-2015-5146 ntpd control message crash: Crafted NUL-byte in configuration directive
CVE-2015-5194 crash with crafted logconfig configuration command
CVE-2015-5195 ntpd crash when processing config commands with statistics type
CVE-2015-5219 infinite loop in sntp processing crafted packet
CVE-2015-5300 MITM attacker can force ntpd to make a step larger than the panic threshold

Version: 1:4.2.6.p3+dfsg-1ubuntu3.4 2015-04-13 17:06:25 UTC

  ntp (1:4.2.6.p3+dfsg-1ubuntu3.4) precise-security; urgency=medium

  * SECURITY UPDATE: symmetric key unauthenticated packet MITM attack
    - debian/patches/CVE-2015-1798.patch: reject packets without MAC in
      ntpd/ntp_proto.c.
    - CVE-2015-1798
  * SECURITY UPDATE: symmetric association DoS attack
    - debian/patches/CVE-2015-1799.patch: don't update state variables when
      authentication fails in ntpd/ntp_proto.c.
    - CVE-2015-1799
  * SECURITY UPDATE: ntp-keygen infinite loop or lack of randonmess on big
    endian platforms
    - debian/patches/ntp-keygen-endless-loop.patch: fix logic in
      util/ntp-keygen.c.
    - CVE number pending
 -- Marc Deslauriers <email address hidden> Mon, 13 Apr 2015 09:06:54 -0400

Source diff to previous version
CVE-2015-1798 The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a
CVE-2015-1799 The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon recei

Version: 1:4.2.6.p3+dfsg-1ubuntu3.3 2015-02-09 19:07:18 UTC

  ntp (1:4.2.6.p3+dfsg-1ubuntu3.3) precise-security; urgency=medium

  * SECURITY UPDATE: denial of service and possible info leakage via
    extension fields
    - debian/patches/CVE-2014-9297.patch: properly check lengths in
      ntpd/ntp_crypto.c, ntpd/ntp_proto.c.
    - CVE-2014-9297
  * SECURITY UPDATE: IPv6 ACL bypass
    - debian/patches/CVE-2014-9298.patch: check for spoofed ::1 in
      ntpd/ntp_io.c.
    - CVE-2014-9298
 -- Marc Deslauriers <email address hidden> Fri, 06 Feb 2015 09:10:56 -0500

Source diff to previous version

Version: 1:4.2.6.p3+dfsg-1ubuntu3.2 2014-12-22 14:06:36 UTC

  ntp (1:4.2.6.p3+dfsg-1ubuntu3.2) precise-security; urgency=medium

  * SECURITY UPDATE: weak default key in config_auth()
    - debian/patches/CVE-2014-9293.patch: use openssl for random key in
      ntpd/ntp_config.c, ntpd/ntpd.c.
    - CVE-2014-9293
  * SECURITY UPDATE: non-cryptographic random number generator with weak
    seed used by ntp-keygen to generate symmetric keys
    - debian/patches/CVE-2014-9294.patch: use openssl for random key in
      include/ntp_random.h, libntp/ntp_random.c, util/ntp-keygen.c.
    - CVE-2014-9294
  * SECURITY UPDATE: buffer overflows in crypto_recv(), ctl_putdata(),
    configure()
    - debian/patches/CVE-2014-9295.patch: check lengths in
      ntpd/ntp_control.c, ntpd/ntp_crypto.c.
    - CVE-2014-9295
  * SECURITY UPDATE: missing return on error in receive()
    - debian/patches/CVE-2015-9296.patch: add missing return in
      ntpd/ntp_proto.c.
    - CVE-2014-9296
 -- Marc Deslauriers <email address hidden> Sat, 20 Dec 2014 06:07:49 -0500

Source diff to previous version
CVE-2014-9293 The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for re
CVE-2014-9294 util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic prot
CVE-2014-9295 Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (
CVE-2014-9296 The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allo

Version: 1:4.2.6.p3+dfsg-1ubuntu3.1 2012-06-14 01:06:45 UTC

  ntp (1:4.2.6.p3+dfsg-1ubuntu3.1) precise-proposed; urgency=low

  * Re-enable crypto support by pointing openssl libdir to multiarch dir,
    change backported from Debian, thanks Yves-Alexis Perez (lp: #998403)
 -- Sebastien Bacher <email address hidden> Mon, 04 Jun 2012 16:35:25 +0200

998403 ntp in precise has disabled crypto



About   -   Send Feedback to @ubuntu_updates