Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2077 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2077 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: ntp security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

  • ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1550637 - Server time not being synchronised with NTP after upgrading ntp packages
  • BZ - 1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution

CVEs

  • CVE-2018-12327

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
x86_64
ntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 35440a637db0ec2513f57d26835b8d197754ac40c5e0f693f3626934b9a68810
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.x86_64.rpm SHA-256: bddb6bd7104252f24798c9da9676f004c2789d71409da121c27e77d1eeefdf32
sntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 6fcd729f7feeb9b839c2a70d8a7aba36df42cfd6f7e9c2317318d11e53bf4b4a

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
x86_64
ntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 35440a637db0ec2513f57d26835b8d197754ac40c5e0f693f3626934b9a68810
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.x86_64.rpm SHA-256: bddb6bd7104252f24798c9da9676f004c2789d71409da121c27e77d1eeefdf32
sntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 6fcd729f7feeb9b839c2a70d8a7aba36df42cfd6f7e9c2317318d11e53bf4b4a

Red Hat Enterprise Linux Workstation 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
x86_64
ntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 35440a637db0ec2513f57d26835b8d197754ac40c5e0f693f3626934b9a68810
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.x86_64.rpm SHA-256: bddb6bd7104252f24798c9da9676f004c2789d71409da121c27e77d1eeefdf32
sntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 6fcd729f7feeb9b839c2a70d8a7aba36df42cfd6f7e9c2317318d11e53bf4b4a

Red Hat Enterprise Linux Desktop 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
x86_64
ntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 35440a637db0ec2513f57d26835b8d197754ac40c5e0f693f3626934b9a68810
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.x86_64.rpm SHA-256: bddb6bd7104252f24798c9da9676f004c2789d71409da121c27e77d1eeefdf32
sntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 6fcd729f7feeb9b839c2a70d8a7aba36df42cfd6f7e9c2317318d11e53bf4b4a

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
s390x
ntp-4.2.6p5-29.el7.s390x.rpm SHA-256: 58349a3350c23ab36198555cf634de97dbf8242d90ff7a834119c854713a5924
ntp-debuginfo-4.2.6p5-29.el7.s390x.rpm SHA-256: bd662c4ac67c3b5471bb48ba342d2b2aea8e9baa6d926ca6da36b97301067fc0
ntp-debuginfo-4.2.6p5-29.el7.s390x.rpm SHA-256: bd662c4ac67c3b5471bb48ba342d2b2aea8e9baa6d926ca6da36b97301067fc0
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.s390x.rpm SHA-256: aedafd61fa73808e82e8f2d68abe287b75d3d785da4941b6f86f099f9b0c1d9b
sntp-4.2.6p5-29.el7.s390x.rpm SHA-256: d6e1caa9207e33c24942354340cee59606f752018cf0a9d75f90e80472a95d8a

Red Hat Enterprise Linux for Power, big endian 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
ppc64
ntp-4.2.6p5-29.el7.ppc64.rpm SHA-256: 3a50c75adfdf0123c9102070edb22e6be4ace642b2e42e86c4c389464f5ff7b1
ntp-debuginfo-4.2.6p5-29.el7.ppc64.rpm SHA-256: 087ad1feb1c5c9b0b4e0448c1bf21aef112424408aac05e8f4186ffe267e08c7
ntp-debuginfo-4.2.6p5-29.el7.ppc64.rpm SHA-256: 087ad1feb1c5c9b0b4e0448c1bf21aef112424408aac05e8f4186ffe267e08c7
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.ppc64.rpm SHA-256: d80084cc1d9059b8131309224a5d47b2b7281f2da4eb446e646db1e23280d9de
sntp-4.2.6p5-29.el7.ppc64.rpm SHA-256: 8c296a9a959602b8d4bf3aceec31dd8657d9701e88c0dda9338ce953d37ca119

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
x86_64
ntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 35440a637db0ec2513f57d26835b8d197754ac40c5e0f693f3626934b9a68810
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-debuginfo-4.2.6p5-29.el7.x86_64.rpm SHA-256: e640adb7f76142fa834ed59ff772351ceafbd6628c67478fbbc926618a3af2eb
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.x86_64.rpm SHA-256: bddb6bd7104252f24798c9da9676f004c2789d71409da121c27e77d1eeefdf32
sntp-4.2.6p5-29.el7.x86_64.rpm SHA-256: 6fcd729f7feeb9b839c2a70d8a7aba36df42cfd6f7e9c2317318d11e53bf4b4a

Red Hat Enterprise Linux for Power, little endian 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
ppc64le
ntp-4.2.6p5-29.el7.ppc64le.rpm SHA-256: 4e5808c0117805b658fd757f2fc0d1695db79a49dc7433ef2c48f1576fb8bd80
ntp-debuginfo-4.2.6p5-29.el7.ppc64le.rpm SHA-256: ea7d4bf409780f7ad813b981df51f16b5bb05ee726ed9d52bf33d4b62eb7879d
ntp-debuginfo-4.2.6p5-29.el7.ppc64le.rpm SHA-256: ea7d4bf409780f7ad813b981df51f16b5bb05ee726ed9d52bf33d4b62eb7879d
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.ppc64le.rpm SHA-256: 0ef0c4cbc59b6643030a98a0b44fe96eb0afeb85616bbf55876d48e4d5bfaa8b
sntp-4.2.6p5-29.el7.ppc64le.rpm SHA-256: ce7c10ada1d9bc901e3de3b670a5f5a79bda076ca5ebaa46c2818285e5cc87ed

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
s390x
ntp-4.2.6p5-29.el7.s390x.rpm SHA-256: 58349a3350c23ab36198555cf634de97dbf8242d90ff7a834119c854713a5924
ntp-debuginfo-4.2.6p5-29.el7.s390x.rpm SHA-256: bd662c4ac67c3b5471bb48ba342d2b2aea8e9baa6d926ca6da36b97301067fc0
ntp-debuginfo-4.2.6p5-29.el7.s390x.rpm SHA-256: bd662c4ac67c3b5471bb48ba342d2b2aea8e9baa6d926ca6da36b97301067fc0
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.s390x.rpm SHA-256: aedafd61fa73808e82e8f2d68abe287b75d3d785da4941b6f86f099f9b0c1d9b
sntp-4.2.6p5-29.el7.s390x.rpm SHA-256: d6e1caa9207e33c24942354340cee59606f752018cf0a9d75f90e80472a95d8a

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
ppc64
ntp-4.2.6p5-29.el7.ppc64.rpm SHA-256: 3a50c75adfdf0123c9102070edb22e6be4ace642b2e42e86c4c389464f5ff7b1
ntp-debuginfo-4.2.6p5-29.el7.ppc64.rpm SHA-256: 087ad1feb1c5c9b0b4e0448c1bf21aef112424408aac05e8f4186ffe267e08c7
ntp-debuginfo-4.2.6p5-29.el7.ppc64.rpm SHA-256: 087ad1feb1c5c9b0b4e0448c1bf21aef112424408aac05e8f4186ffe267e08c7
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.ppc64.rpm SHA-256: d80084cc1d9059b8131309224a5d47b2b7281f2da4eb446e646db1e23280d9de
sntp-4.2.6p5-29.el7.ppc64.rpm SHA-256: 8c296a9a959602b8d4bf3aceec31dd8657d9701e88c0dda9338ce953d37ca119

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
ntp-4.2.6p5-29.el7.src.rpm SHA-256: 24938c788702cacff98f2e1c456e421e848db70e913246c2e150427f005315a6
ppc64le
ntp-4.2.6p5-29.el7.ppc64le.rpm SHA-256: 4e5808c0117805b658fd757f2fc0d1695db79a49dc7433ef2c48f1576fb8bd80
ntp-debuginfo-4.2.6p5-29.el7.ppc64le.rpm SHA-256: ea7d4bf409780f7ad813b981df51f16b5bb05ee726ed9d52bf33d4b62eb7879d
ntp-debuginfo-4.2.6p5-29.el7.ppc64le.rpm SHA-256: ea7d4bf409780f7ad813b981df51f16b5bb05ee726ed9d52bf33d4b62eb7879d
ntp-doc-4.2.6p5-29.el7.noarch.rpm SHA-256: b8735fdbe8665dfc9ddf13bb2f7ccec01a0b65b527dcf9439f0aa816f4d3ed1f
ntp-perl-4.2.6p5-29.el7.noarch.rpm SHA-256: 9d9d881fba4215aff3f09208eb1d01f09db197fc6fccc5e10cfa224151282eec
ntpdate-4.2.6p5-29.el7.ppc64le.rpm SHA-256: 0ef0c4cbc59b6643030a98a0b44fe96eb0afeb85616bbf55876d48e4d5bfaa8b
sntp-4.2.6p5-29.el7.ppc64le.rpm SHA-256: ce7c10ada1d9bc901e3de3b670a5f5a79bda076ca5ebaa46c2818285e5cc87ed

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility