-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 NetBSD Security Advisory 2015-003 ================================= Topic: NTPd multiple vulnerabilities (CVE-2014-929[3-6]) Version: NetBSD-current: source prior to Dec 19, 2014 NetBSD 7 Beta: source prior to Dec 23, 2014 NetBSD 6.1: affected NetBSD 6.0: affected NetBSD 5.2: affected NetBSD 5.1: affected pkgsrc (net/ntp4): affected Severity: Denial of Service Fixed: NetBSD-current: Dec 19, 2014 NetBSD-7 branch: Dec 28, 2014 NetBSD-6 branch: Dec 29, 2014 NetBSD-6-1 branch: Dec 29, 2014 NetBSD-6-0 branch: Dec 29, 2014 NetBSD-5 branch: Jan 08, 2015 NetBSD-5-2 branch: Jan 08, 2015 NetBSD-5-1 branch: Jan 08, 2015 pkgsrc: Dec 28, 2014 Please note that NetBSD releases prior to 5.1 are no longer supported. It is recommended that all users upgrade to a supported release. Abstract ======== Multiple issues have been discovered with the Network Time Daemon and related programs, and published by NTP.org and US-CERT on December 19th. Systems that use ntpd, should upgrade to the latest version to avoid remote DoS attacks, and on NetBSD 5 since there is no Stack Smashing Protection the possibility of a remote compromise. Technical Details ================= Four different advisories have been published addressing different issues: CVE-2014-9293: Weak Default Key: When no key is set in the configuration ntpd(8) will generate keys with very few bits of entropy. CVE-2014-9294: The random number generator in ntp-keygen(8) is using a seed with very few bits of entropy to generate symmetric keys. CVE-2014-9295: With autokey authentication ("crypto pw" configuration directive), a remote user can construct a network packet that will cause stack overflow. CVE-2014-9296: The ntpd receive() function in ntp_proto.c is missing a return on error. Solutions and Workarounds ========================= Aside from replacing the daemon, we advise administrators of systems that use ntpd(8) to firewall ports tcp/123 and udp/123 so that packets from unknown hosts are rejected. Get a new ntpd binary: VERS being your NetBSD version DATE being a build date past the fix date for your version ARCH being your machine architecture ftp -o /var/tmp/base.tgz http://nyftp.netbsd.org/pub/NetBSD-daily/VERS/DATE/ARCH/binary/sets/base.tgz cd / tar xzpf /var/tmp/base.tgz ./usr/sbin/ntpd Since ntpd was updated to the current upstream version, the changes touch a lot of files; if you want to update from source, updating the entire src tree is recommended. Another option to deal with the vulnerability is to install the updated ntp4 package and use the package ntpd until the system can be updated. Thanks To ========= Thanks to Harlan Stenn for alerting us to the upcoming NTP release, Christos Zoulas for upgrading the package and constructing initial patches, Jeff Rizzo for updating -7, Soren Jacobsen for updating -6, and Havard Eidnes for updating -5. Revision History ================ 2015-03-17 Initial release More Information ================ Advisories may be updated as new information becomes available. The most recent version of this advisory (PGP signed) can be found at http://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2015-003.txt.asc Information about NetBSD and NetBSD security can be found at http://www.NetBSD.org/ and http://www.NetBSD.org/Security/ . Copyright 2015, The NetBSD Foundation, Inc. All Rights Reserved. Redistribution permitted only in full, unmodified form. $NetBSD: NetBSD-SA2015-003.txt,v 1.1 2015/03/17 06:58:44 spz Exp $ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJVCwd7AAoJEAZJc6xMSnBuVj0P/irxWaVdekOl90tiSwu/cMRf qod+ysopoLOJQdODYDbBHAEMj4Zobw4/gMpBbUE3y3HMD2Wm2IKr4iiuWPMe7YfL +SctzvoEYUU6ive+RXOblfwiwxpv/Yq5CRnB3nZYpFao+zyQqccTL92gU/lXIBR4 GH5/J2PdYpILkM53nKnUXkcyrBbYwS2+ggAuvqThwKX8mW9h5S7YAXJusXY4qhUi 0Ya415WuDLPSSCp7s6R7/TuQ8Ujo3v53Eh8195bSt0gbY+Bk+0KgTrtm6Ak7BYY0 ImqkymXR0lvwJh+GcltYlSdUFSK0xUEecmD93WvPs9PwwfhD1+HapXZaCQQ/MMN1 ZgchePLDsDSQUQqNitAP633pWZyuQa8HXwXhLTcU7ZOADs4416LhfLnKyNBsimEz L8SN3O+HtxwiTFwwS2eje30hCSm/j/vqEnhtzWjpuuAxnzY2teTAPcX5t81gYf2s is21MkIUVKkRKZyK4KYtDhDCHsG5f8nLpZXDfrBZY/ocz5GASoQ+takbDS7nWSfm GFpYyjRlKJ6xBKcSuNsZ9zF4G6lSyxx60XBSaOu9KewokOEpD/hA6s7QTzLj8Y4L Y7zfyzzh5+z1uCoY9dKOTMfwTy1pSdblogHGOn+K8IBPDgQ3fwfucz5QVG7oGvlD CgqPPCdzIeJak0OKLUD3 =df8q -----END PGP SIGNATURE-----