Security update for ntp

Announcement ID: SUSE-SU-2017:1047-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-9042 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9042 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-6451 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6458 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6458 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6460 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6462 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6463 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-6464 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves seven vulnerabilities can now be installed.

Description:

This ntp update to version 4.2.8p10 fixes serveral issues.

This updated enables leap smearing. See /usr/share/doc/packages/ntp/README.leapsmear for details.

Security issues fixed (bsc#1030050):

  • CVE-2017-6464: Denial of Service via Malformed Config
  • CVE-2017-6462: Buffer Overflow in DPTS Clock
  • CVE-2017-6463: Authenticated DoS via Malicious Config Option
  • CVE-2017-6458: Potential Overflows in ctl_put() functions
  • CVE-2017-6451: Improper use of snprintf() in mx4200_send()
  • CVE-2017-6460: Buffer Overflow in ntpq when fetching reslist
  • CVE-2016-9042: 0rigin (zero origin) DoS.
  • ntpq_stripquotes() returns incorrect Value
  • ereallocarray()/eallocarray() underused
  • Copious amounts of Unused Code
  • Off-by-one in Oncore GPS Receiver
  • Makefile does not enforce Security Flags

Bugfixes:

  • Remove spurious log messages (bsc#1014172).
  • clang scan-build findings
  • Support for openssl-1.1.0 without compatibility modes
  • Bugfix 3072 breaks multicastclient
  • forking async worker: interrupted pipe I/O
  • (...) time_pps_create: Exec format error
  • Incorrect Logic for Peer Event Limiting
  • Change the process name of forked DNS worker
  • Trap Configuration Fail
  • Nothing happens if minsane < maxclock < minclock
  • allow -4/-6 on restrict line with mask
  • out-of-bound pointers in ctl_putsys and decode_bitflags
  • Move ntp-kod to /var/lib/ntp, because /var/db is not a standard directory and causes problems for transactional updates.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-612=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-612=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • ntp-debugsource-4.2.8p10-46.23.1
    • ntp-4.2.8p10-46.23.1
    • ntp-doc-4.2.8p10-46.23.1
    • ntp-debuginfo-4.2.8p10-46.23.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • ntp-debugsource-4.2.8p10-46.23.1
    • ntp-4.2.8p10-46.23.1
    • ntp-doc-4.2.8p10-46.23.1
    • ntp-debuginfo-4.2.8p10-46.23.1

References: