TUCoPS :: Linux :: Gentoo :: va3076.htm

ntp: Certificate validation error
ntp: Certificate validation error
ntp: Certificate validation error



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1B390C1A136E915292649385
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ntp: Certificate validation error
      Date: April 05, 2009
      Bugs: #254098
        ID: 200904-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in the OpenSSL certificate chain validation in ntp might allow
for spoofing attacks.

Background
=========
ntp contains the client and daemon implementations for the Network Time
Protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-misc/ntp     < 4.2.4_p6                           >= 4.2.4_p6

Description
==========
It has been reported that ntp incorrectly checks the return value of
the EVP_VerifyFinal(), a vulnerability related to CVE-2008-5077 (GLSA
200902-02).

Impact
=====
A remote attacker could exploit this vulnerability to spoof arbitrary
names to conduct Man-In-The-Middle attacks and intercept sensitive
information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ntp users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p6"

References
=========
  [ 1 ] CVE-2008-5077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077 
  [ 2 ] CVE-2009-0021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0021 
  [ 3 ] GLSA 200902-02
http://www.gentoo.org/security/en/glsa/glsa-200902-02.xml 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-05.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enig1B390C1A136E915292649385
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAknYuKEACgkQuhJ+ozIKI5gdVgCfed9vxPHdJu6vItNoedeMoLom
LKMAnj3CtpmH4S0phC3QE1aLRuL56yoi
=bI7y
-----END PGP SIGNATURE-----

--------------enig1B390C1A136E915292649385--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH