Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1470 - Security Advisory
Issued:
2020-04-14
Updated:
2020-04-14

RHSA-2020:1470 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: ntp security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ntp is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

  • ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution (CVE-2018-12327)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1593580 - CVE-2018-12327 ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution

CVEs

  • CVE-2018-12327

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
x86_64
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 8c47cdfe83c6f8d0cc76e61e45ebfeb78d475b59aaeb5f378e62d8263994d9cd
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 5f9f0528584bc8fb8a47c5ca9583b039cbff9b2161bf23d6324cdc0669771e6a
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 70d68d56621bb426da057da96a2e0e45a1cf3b92ff2a13689a9eb855b0efc43f

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
x86_64
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 8c47cdfe83c6f8d0cc76e61e45ebfeb78d475b59aaeb5f378e62d8263994d9cd
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 5f9f0528584bc8fb8a47c5ca9583b039cbff9b2161bf23d6324cdc0669771e6a
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 70d68d56621bb426da057da96a2e0e45a1cf3b92ff2a13689a9eb855b0efc43f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
s390x
ntp-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: 917ddd68c6f2d0ff51ef99675b94910543c46162d27ff15fa18d4e59ef23814f
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: f877e64e53defc5c3e6a589a0e5c2a4180a3d85a798d8a8a31c605e0c8e266f4
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: f877e64e53defc5c3e6a589a0e5c2a4180a3d85a798d8a8a31c605e0c8e266f4
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: b304b02f297abce769dc0235e38553bef00fc9e2f5229231cefe686a540b776a
sntp-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: 0d5b3823e10706cab3ca3b6b02dacab62c7b114eb92b8776fcb052e67c3508a8

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
ppc64
ntp-4.2.6p5-28.el7_6.1.ppc64.rpm SHA-256: 63458c2d4d534217bac72d9e66943e72b0e11df0984c6afa06f9ac0b7fa4377e
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64.rpm SHA-256: 17d39f7eb9901ff4397db50b6ec0b356a546e79390fd193ff6606d72554f8efe
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64.rpm SHA-256: 17d39f7eb9901ff4397db50b6ec0b356a546e79390fd193ff6606d72554f8efe
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.ppc64.rpm SHA-256: 3e5a979db75bafcd0b222021f1d541e3f7625fe678278dcd062b97ec1d50ba0e
sntp-4.2.6p5-28.el7_6.1.ppc64.rpm SHA-256: 0e1cace2c7555d2f9a288403d8035a311b03e9335b51e02fcd3355a480eb6d0d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
ppc64le
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 79fca0bf51e475227de3b8c1d03b4ec9463eda3a39fd36c74361ce57df31d7d9
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 0dde67b6ceca232d42822e20939c1419b2b09b41708788eff97662c229a4e13d
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 0dde67b6ceca232d42822e20939c1419b2b09b41708788eff97662c229a4e13d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: d1b9bd5f11c1e97ce894acc8f4bcc6fd6a4374dafdff59d3b27bdc3f01bd2d7d
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: a8c77f53979bba3ba13dbf9b09b9aa75a7e3e3e60eb600af68c6c17262420a02

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
x86_64
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 8c47cdfe83c6f8d0cc76e61e45ebfeb78d475b59aaeb5f378e62d8263994d9cd
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 5f9f0528584bc8fb8a47c5ca9583b039cbff9b2161bf23d6324cdc0669771e6a
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 70d68d56621bb426da057da96a2e0e45a1cf3b92ff2a13689a9eb855b0efc43f

Red Hat Enterprise Linux for ARM 64 7

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
aarch64
ntp-4.2.6p5-28.el7_6.1.aarch64.rpm SHA-256: c3b9bc86e593f924370dbb435b29d3755375ebbd7046ee14e8c206457e8f4497
ntp-debuginfo-4.2.6p5-28.el7_6.1.aarch64.rpm SHA-256: c28d98ff29b5c0c9f6a1b7fd20ae88bcd7edf85e392106b86c19656f187a4058
ntp-debuginfo-4.2.6p5-28.el7_6.1.aarch64.rpm SHA-256: c28d98ff29b5c0c9f6a1b7fd20ae88bcd7edf85e392106b86c19656f187a4058
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.aarch64.rpm SHA-256: acda0b2f49aad7813233f24e27983e55664c973e0a7e53e3b049ccfd2bf8fa91
sntp-4.2.6p5-28.el7_6.1.aarch64.rpm SHA-256: 0fa169c4398173f8c592dd4ea33bf7428843106b49cf130f6e83d58601ab0272

Red Hat Enterprise Linux for Power 9 7

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
ppc64le
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 79fca0bf51e475227de3b8c1d03b4ec9463eda3a39fd36c74361ce57df31d7d9
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 0dde67b6ceca232d42822e20939c1419b2b09b41708788eff97662c229a4e13d
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 0dde67b6ceca232d42822e20939c1419b2b09b41708788eff97662c229a4e13d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: d1b9bd5f11c1e97ce894acc8f4bcc6fd6a4374dafdff59d3b27bdc3f01bd2d7d
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: a8c77f53979bba3ba13dbf9b09b9aa75a7e3e3e60eb600af68c6c17262420a02

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
x86_64
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 8c47cdfe83c6f8d0cc76e61e45ebfeb78d475b59aaeb5f378e62d8263994d9cd
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 5f9f0528584bc8fb8a47c5ca9583b039cbff9b2161bf23d6324cdc0669771e6a
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 70d68d56621bb426da057da96a2e0e45a1cf3b92ff2a13689a9eb855b0efc43f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
ppc64le
ntp-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 79fca0bf51e475227de3b8c1d03b4ec9463eda3a39fd36c74361ce57df31d7d9
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 0dde67b6ceca232d42822e20939c1419b2b09b41708788eff97662c229a4e13d
ntp-debuginfo-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: 0dde67b6ceca232d42822e20939c1419b2b09b41708788eff97662c229a4e13d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: d1b9bd5f11c1e97ce894acc8f4bcc6fd6a4374dafdff59d3b27bdc3f01bd2d7d
sntp-4.2.6p5-28.el7_6.1.ppc64le.rpm SHA-256: a8c77f53979bba3ba13dbf9b09b9aa75a7e3e3e60eb600af68c6c17262420a02

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
x86_64
ntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 8c47cdfe83c6f8d0cc76e61e45ebfeb78d475b59aaeb5f378e62d8263994d9cd
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-debuginfo-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 9de2946a44e156e928c21f1b38c1bd718e66fb9986e568ed5fd9a705b4475f6d
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 5f9f0528584bc8fb8a47c5ca9583b039cbff9b2161bf23d6324cdc0669771e6a
sntp-4.2.6p5-28.el7_6.1.x86_64.rpm SHA-256: 70d68d56621bb426da057da96a2e0e45a1cf3b92ff2a13689a9eb855b0efc43f

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
ntp-4.2.6p5-28.el7_6.1.src.rpm SHA-256: 2ef915ec72973794e5385198ec9054683326a22f4c869328b4c18cdae92451ff
s390x
ntp-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: 917ddd68c6f2d0ff51ef99675b94910543c46162d27ff15fa18d4e59ef23814f
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: f877e64e53defc5c3e6a589a0e5c2a4180a3d85a798d8a8a31c605e0c8e266f4
ntp-debuginfo-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: f877e64e53defc5c3e6a589a0e5c2a4180a3d85a798d8a8a31c605e0c8e266f4
ntp-doc-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: a4713b976d4b10f22be73cc06a94d8be720b2ed9dc2d605d7732909155bdd0b9
ntp-perl-4.2.6p5-28.el7_6.1.noarch.rpm SHA-256: 15df3992e2ec7beb29f827b627f7e5eec7806b8148b9832cec1cd3ba0592f41f
ntpdate-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: b304b02f297abce769dc0235e38553bef00fc9e2f5229231cefe686a540b776a
sntp-4.2.6p5-28.el7_6.1.s390x.rpm SHA-256: 0d5b3823e10706cab3ca3b6b02dacab62c7b114eb92b8776fcb052e67c3508a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility