Security update for ntp

Announcement ID: SUSE-SU-2017:0255-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-5219 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2015-5219 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7426 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-7427 ( NVD ): 4.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-7428 ( NVD ): 4.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-7429 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-7431 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2016-7433 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-7434 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9310 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2016-9311 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves 12 vulnerabilities and has three security fixes can now be installed.

Description:

This update for ntp fixes the following issues:

ntp was updated to 4.2.8p9.

Security issues fixed:

  • CVE-2016-9311, CVE-2016-9310, bsc#1011377: Mode 6 unauthenticated trap information disclosure and DDoS vector.
  • CVE-2016-7427, bsc#1011390: Broadcast Mode Replay Prevention DoS.
  • CVE-2016-7428, bsc#1011417: Broadcast Mode Poll Interval Enforcement DoS.
  • CVE-2016-7431, bsc#1011395: Regression: 010-origin: Zero Origin Timestamp Bypass.
  • CVE-2016-7434, bsc#1011398: Null pointer dereference in _IO_str_init_static_internal().
  • CVE-2016-7429, bsc#1011404: Interface selection attack.
  • CVE-2016-7426, bsc#1011406: Client rate limiting and server responses.
  • CVE-2016-7433, bsc#1011411: Reboot sync calculation problem.
  • CVE-2015-8140: ntpq vulnerable to replay attacks.
  • CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin.
  • CVE-2015-5219: An endless loop due to incorrect precision to double conversion (bsc#943216).

Non-security issues fixed:

  • Fix a spurious error message.
  • Other bugfixes, see /usr/share/doc/packages/ntp/ChangeLog.
  • Fix a regression in "trap" (bsc#981252).
  • Reduce the number of netlink groups to listen on for changes to the local network setup (bsc#992606).
  • Fix segfault in "sntp -a" (bsc#1009434).
  • Silence an OpenSSL version warning (bsc#992038).
  • Make the resolver task change user and group IDs to the same values as the main task. (bsc#988028)
  • Simplify ntpd's search for its own executable to prevent AppArmor warnings (bsc#956365).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-ntp-12953=1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
    zypper in -t patch slessp2-ntp-12953=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-ntp-12953=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-ntp-12953=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-ntp-12953=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-ntp-12953=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • ntp-4.2.8p9-48.9.1
    • ntp-doc-4.2.8p9-48.9.1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2 (s390x x86_64 i586)
    • ntp-4.2.8p9-48.9.1
    • ntp-doc-4.2.8p9-48.9.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • ntp-4.2.8p9-48.9.1
    • ntp-doc-4.2.8p9-48.9.1
  • SUSE Cloud 5 (x86_64)
    • ntp-4.2.8p9-48.9.1
    • ntp-doc-4.2.8p9-48.9.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • ntp-4.2.8p9-48.9.1
    • ntp-doc-4.2.8p9-48.9.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • ntp-4.2.8p9-48.9.1
    • ntp-doc-4.2.8p9-48.9.1

References: