pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/ntp4



Module Name:    pkgsrc
Committed By:   taca
Date:           Fri Oct 23 03:43:31 UTC 2015

Modified Files:
        pkgsrc/net/ntp4: Makefile PLIST distinfo
Removed Files:
        pkgsrc/net/ntp4/patches: patch-configure patch-sntp_configure

Log Message:
Update ntp4 to 4.2.8p4.

pkgsrc change:
* Remove duplicated HTML documents.
* Install some addtional documents.

Changes are too many to write here, please refer NEWS files and this
release fixes security problems.

October 2015 NTP Security Vulnerability Announcement (Medium)

NTF's NTP Project has been notified of the following 13 low- and
medium-severity vulnerabilities that are fixed in ntp-4.2.8p4, released on
Wednesday, 21 October 2015:

* Bug 2941 CVE-2015-7871 NAK to the Future: Symmetric association
  authentication bypass via crypto-NAK (Cisco ASIG)
* Bug 2922 CVE-2015-7855 decodenetnum() will ASSERT botch instead of returning
  FAIL on some bogus values (IDA)
* Bug 2921 CVE-2015-7854 Password Length Memory Corruption
  Vulnerability. (Cisco TALOS)
* Bug 2920 CVE-2015-7853 Invalid length data provided by a custom refclock
  driver could cause a buffer overflow. (Cisco TALOS)
* Bug 2919 CVE-2015-7852 ntpq atoascii() Memory Corruption
  Vulnerability. (Cisco TALOS)
* Bug 2918 CVE-2015-7851 saveconfig Directory Traversal
  Vulnerability. (OpenVMS) (Cisco TALOS)
* Bug 2917 CVE-2015-7850 remote config logfile-keyfile. (Cisco TALOS)
* Bug 2916 CVE-2015-7849 trusted key use-after-free. (Cisco TALOS)
* Bug 2913 CVE-2015-7848 mode 7 loop counter underrun. (Cisco TALOS)
* Bug 2909 CVE-2015-7701 Slow memory leak in CRYPTO_ASSOC. (Tenable)
* Bug 2902 : CVE-2015-7703 configuration directives "pidfile" and "driftfile"
  should only be allowed locally. (RedHat)
* Bug 2901 : CVE-2015-7704, CVE-2015-7705 Clients that receive a KoD should
  validate the origin timestamp field. (Boston University)
* Bug 2899 : CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 Incomplete autokey
  data packet length checks. (Tenable)

The only generally-exploitable bug in the above list is the crypto-NAK bug,
which has a CVSS2 score of 6.4.

Additionally, three bugs that have already been fixed in ntp-4.2.8 but were
not fixed in ntp-4.2.6 as it was EOL'd have a security component, but are all
below 1.8 CVSS score, so we're reporting them here:

* Bug 2382 : Peer precision < -31 gives division by zero
* Bug 1774 : Segfaults if cryptostats enabled when built without OpenSSL
* Bug 1593 : ntpd abort in free() with logconfig syntax error


To generate a diff of this commit:
cvs rdiff -u -r1.87 -r1.88 pkgsrc/net/ntp4/Makefile
cvs rdiff -u -r1.19 -r1.20 pkgsrc/net/ntp4/PLIST
cvs rdiff -u -r1.22 -r1.23 pkgsrc/net/ntp4/distinfo
cvs rdiff -u -r1.2 -r0 pkgsrc/net/ntp4/patches/patch-configure \
    pkgsrc/net/ntp4/patches/patch-sntp_configure

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.




Home | Main Index | Thread Index | Old Index