Security update for ntp

Announcement ID: SUSE-SU-2018:0808-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1549 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-7170 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-7170 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-7182 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-7182 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7183 ( SUSE ): 5.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-7183 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7184 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7184 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7185 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7185 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7185 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for ntp fixes the following issues:

Security issues fixed:

  • CVE-2016-1549: Significant additional protections against CVE-2016-1549 that was fixed in ntp-4.2.8p7 (bsc#1082210).
  • CVE-2018-7170: Ephemeral association time spoofing additional protection (bsc#1083424).
  • CVE-2018-7182: Buffer read overrun leads information leak in ctl_getitem() (bsc#1083426).
  • CVE-2018-7183: decodearr() can write beyond its buffer limit (bsc#1083417).
  • CVE-2018-7184: Interleaved symmetric mode cannot recover from bad state (bsc#1083422).
  • CVE-2018-7185: Unauthenticated packet can reset authenticated interleaved association (bsc#1083420).

Bug fixes:

  • bsc#1077445: Don't use libevent's cached time stamps in sntp.
  • Disable CMAC in ntp when building against a version of OpenSSL that doesn't support it.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-ntp-13534=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-ntp-13534=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • ntp-doc-4.2.8p11-64.4.1
    • ntp-4.2.8p11-64.4.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • ntp-doc-4.2.8p11-64.4.1
    • ntp-4.2.8p11-64.4.1

References: