Security update for ntp

Announcement ID: SUSE-SU-2018:1464-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1549 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-7170 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-7170 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-7182 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-7182 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7183 ( SUSE ): 5.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-7183 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7184 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7184 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7185 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7185 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7185 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves six vulnerabilities and has three security fixes can now be installed.

Description:

This update for ntp fixes the following issues:

  • Update to 4.2.8p11 (bsc#1082210):
  • CVE-2016-1549: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11.
  • CVE-2018-7182: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak. (bsc#1083426)
  • CVE-2018-7170: Multiple authenticated ephemeral associations. (bsc#1083424)
  • CVE-2018-7184: Interleaved symmetric mode cannot recover from bad state. (bsc#1083422)
  • CVE-2018-7185: Unauthenticated packet can reset authenticated interleaved association. (bsc#1083420)
  • CVE-2018-7183: ntpq:decodearr() can write beyond its buffer limit.(bsc#1083417)
  • Don't use libevent's cached time stamps in sntp. (bsc#1077445)
  • Fix systemd migration in %pre (bsc#1034892).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1000=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • ntp-4.2.8p11-46.26.2
    • ntp-doc-4.2.8p11-46.26.2
    • ntp-debuginfo-4.2.8p11-46.26.2
    • ntp-debugsource-4.2.8p11-46.26.2

References: