Upstream information

CVE-2016-7434 at MITRE

Description

The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 3.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:L/AC:H/Au:S/C:N/I:N/A:C
Access Vector Network Local
Access Complexity Low High
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1011398 [RESOLVED / FIXED], 1011421 [RESOLVED / FIXED], 1012330 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • ntp >= 4.2.8p9-55.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Legacy 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ntp >= 4.2.8p13-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA ntp-4.2.8p13-4.6.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Legacy 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ntp >= 4.2.8p15-4.13.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA ntp-4.2.8p15-4.13.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Legacy 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ntp >= 4.2.8p13-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA ntp-4.2.8p13-4.6.1
SUSE Linux Enterprise Desktop 12 SP1
  • ntp >= 4.2.8p9-55.1
  • ntp-doc >= 4.2.8p9-55.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1853
SUSE Linux Enterprise Desktop 12 SP2
  • ntp >= 4.2.8p9-55.1
  • ntp-doc >= 4.2.8p9-55.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2016-1853
SUSE Linux Enterprise Desktop 12 SP3
  • ntp >= 4.2.8p10-63.3
  • ntp-doc >= 4.2.8p10-63.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA ntp-4.2.8p10-63.3
SUSE Linux Enterprise Desktop 12 SP4
  • ntp >= 4.2.8p12-64.8.2
  • ntp-doc >= 4.2.8p12-64.8.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ntp-4.2.8p12-64.8.2
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ntp >= 4.2.8p13-85.1
  • ntp-doc >= 4.2.8p13-85.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ntp-4.2.8p13-85.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ntp >= 4.2.8p15-4.19.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA ntp-4.2.8p15-4.19.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ntp >= 4.2.8p15-150000.4.22.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA ntp-4.2.8p15-150000.4.22.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Legacy 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • ntp >= 4.2.8p11-2.12
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA ntp-4.2.8p11-2.12
SUSE Linux Enterprise Point of Sale 11 SP3
  • ntp >= 4.2.8p9-48.9.1
  • ntp-doc >= 4.2.8p9-48.9.1
Patchnames:
sleposp3-ntp-12953
SUSE Linux Enterprise Server 11 SP2-LTSS
  • ntp >= 4.2.8p9-48.9.1
  • ntp-doc >= 4.2.8p9-48.9.1
Patchnames:
slessp2-ntp-12953
SUSE Linux Enterprise Server 11 SP3-LTSS
  • ntp >= 4.2.8p9-48.9.1
  • ntp-doc >= 4.2.8p9-48.9.1
Patchnames:
slessp3-ntp-12953
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • ntp >= 4.2.8p9-57.2
  • ntp-doc >= 4.2.8p9-57.2
Patchnames:
slessp4-ntp-12895
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • ntp >= 4.2.8p9-55.1
  • ntp-doc >= 4.2.8p9-55.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2016-1853
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • ntp >= 4.2.8p9-55.1
  • ntp-doc >= 4.2.8p9-55.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2016-1853
SUSE Linux Enterprise Server 12 SP3
  • ntp >= 4.2.8p10-63.3
  • ntp-doc >= 4.2.8p10-63.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA ntp-4.2.8p10-63.3
SUSE Linux Enterprise Server 12 SP4
  • ntp >= 4.2.8p12-64.8.2
  • ntp-doc >= 4.2.8p12-64.8.2
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ntp-4.2.8p12-64.8.2
SUSE Linux Enterprise Server 12 SP5
  • ntp >= 4.2.8p13-85.1
  • ntp-doc >= 4.2.8p13-85.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ntp-4.2.8p13-85.1
SUSE Linux Enterprise Server 12-LTSS
  • ntp >= 4.2.8p9-46.18.1
  • ntp-doc >= 4.2.8p9-46.18.1
Patchnames:
SUSE-SLE-SERVER-12-2016-1852
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • ntp >= 4.2.8p9-55.1
  • ntp-doc >= 4.2.8p9-55.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2016-1853
SUSE Linux Enterprise Server for SAP Applications 12
  • ntp >= 4.2.8p9-46.18.1
  • ntp-doc >= 4.2.8p9-46.18.1
Patchnames:
SUSE-SLE-SAP-12-2016-1852
SUSE Manager 2.1
  • ntp >= 4.2.8p9-48.9.1
  • ntp-doc >= 4.2.8p9-48.9.1
Patchnames:
sleman21-ntp-12953
SUSE Manager Proxy 2.1
  • ntp >= 4.2.8p9-48.9.1
  • ntp-doc >= 4.2.8p9-48.9.1
Patchnames:
slemap21-ntp-12953
SUSE OpenStack Cloud 5
  • ntp >= 4.2.8p9-48.9.1
  • ntp-doc >= 4.2.8p9-48.9.1
Patchnames:
sleclo50sp3-ntp-12953
openSUSE Tumbleweed
  • ntp >= 4.2.8p9-1.1
  • ntp-doc >= 4.2.8p9-1.1
Patchnames:
openSUSE Tumbleweed GA ntp-4.2.8p9-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 ntp Affected
SUSE Linux Enterprise Server 12 SP5 ntp Affected
SUSE Linux Enterprise Server 12-LTSS ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ntp Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL ntp Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ntp Affected
SUSE CaaS Platform 3.0 ntp Affected
SUSE Linux Enterprise Desktop 12 ntp Affected
SUSE Linux Enterprise Desktop 12 SP1 ntp Released
SUSE Linux Enterprise Desktop 12 SP2 ntp Released
SUSE Linux Enterprise Desktop 12 SP3 ntp Affected
SUSE Linux Enterprise Desktop 12 SP4 ntp Affected
SUSE Linux Enterprise Point of Sale 11 SP3 ntp Released
SUSE Linux Enterprise Point of Service 11 SP3 ntp Unsupported
SUSE Linux Enterprise Server 11 SP2 LTSS ntp Released
SUSE Linux Enterprise Server 11 SP2-LTSS ntp Released
SUSE Linux Enterprise Server 11 SP3 ntp Affected
SUSE Linux Enterprise Server 11 SP3 LTSS ntp Released
SUSE Linux Enterprise Server 11 SP3-LTSS ntp Released
SUSE Linux Enterprise Server 11 SP4 ntp Released
SUSE Linux Enterprise Server 11 SP4 LTSS ntp Released
SUSE Linux Enterprise Server 11 SP4-LTSS ntp Released
SUSE Linux Enterprise Server 12 ntp Affected
SUSE Linux Enterprise Server 12 SP1 ntp Released
SUSE Linux Enterprise Server 12 SP1-LTSS ntp Affected
SUSE Linux Enterprise Server 12 SP2 ntp Released
SUSE Linux Enterprise Server 12 SP2-ESPOS ntp Affected
SUSE Linux Enterprise Server 12 SP2-LTSS ntp Affected
SUSE Linux Enterprise Server 12 SP3 ntp Affected
SUSE Linux Enterprise Server 12 SP3-BCL ntp Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS ntp Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS ntp Unsupported
SUSE Linux Enterprise Server 12 SP4 ntp Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ntp Affected
SUSE Linux Enterprise Server 12 SP4-LTSS ntp Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ntp Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ntp Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ntp Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 ntp Released
SUSE Manager 2.1 ntp Released
SUSE Manager Proxy 2.1 ntp Released
SUSE OpenStack Cloud 5 ntp Released
SUSE OpenStack Cloud 7 ntp Affected
SUSE OpenStack Cloud 8 ntp Affected
SUSE OpenStack Cloud 9 ntp Affected
SUSE OpenStack Cloud Crowbar 8 ntp Affected
SUSE OpenStack Cloud Crowbar 9 ntp Affected


SUSE Timeline for this CVE

CVE page created: Mon Nov 21 18:46:09 2016
CVE page last modified: Thu Dec 7 13:12:05 2023