Synopsis:          Important: ntp security update
Advisory ID:       SLSA-2014:2025-1
Issue Date:        2014-12-20
CVE Numbers:       CVE-2014-9293
                   CVE-2014-9294
                   CVE-2014-9295
--

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(),
ctl_putdata(), and configure() functions. A remote attacker could use
either of these flaws to send a specially crafted request packet that
could crash ntpd or, potentially, execute arbitrary code with the
privileges of the ntp user. Note: the crypto_recv() flaw requires non-
default configurations to be active, while the ctl_putdata() flaw, by
default, can only be exploited via local attackers, and the configure()
flaw requires additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal
use if no ntpdc request authentication key was specified in the ntp.conf
configuration file. A remote attacker able to match the configured IP
restrictions could guess the generated key, and possibly use it to send
ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys.
This could possibly allow an attacker to guess generated MD5 keys that
could then be used to spoof an NTP client or server. Note: it is
recommended to regenerate any MD5 keys that had explicitly been generated
with ntp-keygen; the default installation does not contain such keys).
(CVE-2014-9294)

After installing the update, the ntpd daemon will restart automatically.
--

SL5
  x86_64
    ntp-4.2.2p1-18.el5_11.x86_64.rpm
    ntp-debuginfo-4.2.2p1-18.el5_11.x86_64.rpm
  i386
    ntp-4.2.2p1-18.el5_11.i386.rpm
    ntp-debuginfo-4.2.2p1-18.el5_11.i386.rpm

- Scientific Linux Development Team