Upstream information

CVE-2015-1798 at MITRE

Description

The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero length, which makes it easier for man-in-the-middle attackers to spoof packets by omitting the MAC.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 1.8 4
Vector AV:A/AC:H/Au:N/C:N/I:P/A:N AV:N/AC:L/Au:S/C:N/I:P/A:N
Access Vector Adjacent Network Network
Access Complexity High Low
Authentication None Single
Confidentiality Impact None None
Integrity Impact Partial Partial
Availability Impact None None

Note from the SUSE Security Team

This issue affects ntp-4.2.5p99 up to ntp-4.2.8p1. SUSE Linux Enterprise Server 11 SP3 and older have ntp 4.2.4 and older versions, so are not affected by this problem.

SUSE Bugzilla entries: 924202 [RESOLVED / FIXED], 927497 [RESOLVED / FIXED], 928321 [RESOLVED / FIXED], 936327 [RESOLVED / FIXED], 957163 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Legacy 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ntp >= 4.2.8p13-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA ntp-4.2.8p13-4.6.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Legacy 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ntp >= 4.2.8p15-4.13.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA ntp-4.2.8p15-4.13.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Legacy 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ntp >= 4.2.8p13-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA ntp-4.2.8p13-4.6.1
SUSE Liberty Linux 7
  • ntp >= 4.2.6p5-22.el7
  • ntp-doc >= 4.2.6p5-22.el7
  • ntp-perl >= 4.2.6p5-22.el7
  • ntpdate >= 4.2.6p5-22.el7
  • sntp >= 4.2.6p5-22.el7
Patchnames:
RHSA-2015:2231
SUSE Linux Enterprise Desktop 12 SP1
  • ntp >= 4.2.8p4-1.3
  • ntp-doc >= 4.2.8p4-1.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA ntp-4.2.8p4-1.3
SUSE Linux Enterprise Desktop 12 SP2
  • ntp >= 4.2.8p8-14.1
  • ntp-doc >= 4.2.8p8-14.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA ntp-4.2.8p8-14.1
SUSE Linux Enterprise Desktop 12 SP3
  • ntp >= 4.2.8p10-63.3
  • ntp-doc >= 4.2.8p10-63.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA ntp-4.2.8p10-63.3
SUSE Linux Enterprise Desktop 12 SP4
  • ntp >= 4.2.8p12-64.8.2
  • ntp-doc >= 4.2.8p12-64.8.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ntp-4.2.8p12-64.8.2
SUSE Linux Enterprise Desktop 12
  • ntp >= 4.2.6p5-44.1
  • ntp-doc >= 4.2.6p5-44.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-193
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ntp >= 4.2.8p13-85.1
  • ntp-doc >= 4.2.8p13-85.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ntp-4.2.8p13-85.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ntp >= 4.2.8p15-4.19.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA ntp-4.2.8p15-4.19.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ntp >= 4.2.8p15-150000.4.22.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA ntp-4.2.8p15-150000.4.22.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Legacy 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • ntp >= 4.2.8p11-2.12
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA ntp-4.2.8p11-2.12
SUSE Linux Enterprise Server 11 SP4
  • ntp >= 4.2.8p2-2.18
  • ntp-doc >= 4.2.8p2-2.18
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA ntp-4.2.8p2-2.18
SUSE Linux Enterprise Server 12 SP1
  • ntp >= 4.2.8p4-1.3
  • ntp-doc >= 4.2.8p4-1.3
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA ntp-4.2.8p4-1.3
SUSE Linux Enterprise Server 12 SP2
  • ntp >= 4.2.8p8-14.1
  • ntp-doc >= 4.2.8p8-14.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA ntp-4.2.8p8-14.1
SUSE Linux Enterprise Server 12 SP3
  • ntp >= 4.2.8p10-63.3
  • ntp-doc >= 4.2.8p10-63.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA ntp-4.2.8p10-63.3
SUSE Linux Enterprise Server 12 SP4
  • ntp >= 4.2.8p12-64.8.2
  • ntp-doc >= 4.2.8p12-64.8.2
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ntp-4.2.8p12-64.8.2
SUSE Linux Enterprise Server 12 SP5
  • ntp >= 4.2.8p13-85.1
  • ntp-doc >= 4.2.8p13-85.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ntp-4.2.8p13-85.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • ntp >= 4.2.6p5-44.1
  • ntp-doc >= 4.2.6p5-44.1
Patchnames:
SUSE-SLE-SERVER-12-2015-193
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • ntp >= 4.2.8p8-14.1
  • ntp-doc >= 4.2.8p8-14.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA ntp-4.2.8p8-14.1
SUSE OpenStack Cloud 6
  • ntp >= 4.2.8p4-1.3
Patchnames:
SUSE OpenStack Cloud 6 GA ntp-4.2.8p4-1.3
openSUSE Tumbleweed
  • ntp >= 4.2.8p9-1.1
  • ntp-doc >= 4.2.8p9-1.1
Patchnames:
openSUSE Tumbleweed GA ntp-4.2.8p9-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 ntp Already fixed
SUSE Linux Enterprise Server 12-LTSS ntp Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL ntp Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ntp Already fixed
SLES for SAP Applications 11 SP2 ntp Released
SLES for SAP Applications 11 SP3 ntp Released
SUSE CaaS Platform 3.0 ntp Already fixed
SUSE Linux Enterprise Desktop 11 SP1 ntp Released
SUSE Linux Enterprise Desktop 11 SP2 ntp Released
SUSE Linux Enterprise Desktop 11 SP3 ntp Released
SUSE Linux Enterprise Desktop 11 SP4 ntp Released
SUSE Linux Enterprise Desktop 12 ntp Released
SUSE Linux Enterprise Desktop 12 SP1 ntp Already fixed
SUSE Linux Enterprise Desktop 12 SP2 ntp Already fixed
SUSE Linux Enterprise Desktop 12 SP3 ntp Already fixed
SUSE Linux Enterprise Desktop 12 SP4 ntp Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search ntp Released
SUSE Linux Enterprise Point of Service 11 SP3 ntp Unsupported
SUSE Linux Enterprise Server 11 SP1 ntp Released
SUSE Linux Enterprise Server 11 SP1 LTSS ntp Released
SUSE Linux Enterprise Server 11 SP2 ntp Released
SUSE Linux Enterprise Server 11 SP2 LTSS ntp Released
SUSE Linux Enterprise Server 11 SP3 ntp Released
SUSE Linux Enterprise Server 11 SP3 LTSS ntp Released
SUSE Linux Enterprise Server 11 SP3-LTSS ntp Affected
SUSE Linux Enterprise Server 11 SP4 ntp Affected
SUSE Linux Enterprise Server 11 SP4 LTSS ntp Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS ntp Released
SUSE Linux Enterprise Server 12 ntp Released
SUSE Linux Enterprise Server 12 SP1 ntp Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS ntp Already fixed
SUSE Linux Enterprise Server 12 SP2 ntp Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS ntp Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS ntp Already fixed
SUSE Linux Enterprise Server 12 SP3 ntp Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL ntp Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS ntp Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS ntp Already fixed
SUSE Linux Enterprise Server 12 SP4 ntp Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS ntp Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS ntp Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ntp Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 ntp Released
SUSE OpenStack Cloud 7 ntp Already fixed
SUSE OpenStack Cloud 8 ntp Already fixed
SUSE OpenStack Cloud 9 ntp Already fixed
SUSE OpenStack Cloud Crowbar 8 ntp Already fixed
SUSE OpenStack Cloud Crowbar 9 ntp Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Mar 25 11:28:59 2015
CVE page last modified: Thu Dec 7 13:08:27 2023