Security update for ntp

Announcement ID: SUSE-SU-2018:0956-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1549 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-7170 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-7170 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-7182 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-7182 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7183 ( SUSE ): 5.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-7183 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7184 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7184 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7185 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7185 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7185 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves six vulnerabilities and has two security fixes can now be installed.

Description:

This update for ntp fixes the following issues:

  • Update to 4.2.8p11 (bsc#1082210):
  • CVE-2016-1549: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11.
  • CVE-2018-7182: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak. (bsc#1083426)
  • CVE-2018-7170: Multiple authenticated ephemeral associations. (bsc#1083424)
  • CVE-2018-7184: Interleaved symmetric mode cannot recover from bad state. (bsc#1083422)
  • CVE-2018-7185: Unauthenticated packet can reset authenticated interleaved association. (bsc#1083420)
  • CVE-2018-7183: ntpq:decodearr() can write beyond its buffer limit.(bsc#1083417)
  • Don't use libevent's cached time stamps in sntp. (bsc#1077445)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-956=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-956=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2018-956=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-956=1 SUSE-SLE-HA-12-SP2-2018-956=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-956=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-956=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-956=1

Package List:

  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • kernel-default-4.4.121-92.80.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • kernel-default-base-4.4.121-92.80.1
    • kgraft-patch-4_4_121-92_80-default-1-3.5.2
    • kernel-default-debugsource-4.4.121-92.80.1
    • kernel-default-debuginfo-4.4.121-92.80.1
    • kernel-default-devel-4.4.121-92.80.1
    • kernel-syms-4.4.121-92.80.1
    • kernel-default-base-debuginfo-4.4.121-92.80.1
  • SUSE OpenStack Cloud 7 (noarch)
    • kernel-source-4.4.121-92.80.1
    • kernel-macros-4.4.121-92.80.1
    • kernel-devel-4.4.121-92.80.1
  • Magnum Orchestration 7 (nosrc x86_64)
    • kernel-default-4.4.121-92.80.1
  • Magnum Orchestration 7 (x86_64)
    • kernel-default-debuginfo-4.4.121-92.80.1
    • kernel-default-debugsource-4.4.121-92.80.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • cluster-network-kmp-default-debuginfo-4.4.121-92.80.1
    • dlm-kmp-default-4.4.121-92.80.1
    • cluster-network-kmp-default-4.4.121-92.80.1
    • cluster-md-kmp-default-4.4.121-92.80.1
    • dlm-kmp-default-debuginfo-4.4.121-92.80.1
    • gfs2-kmp-default-4.4.121-92.80.1
    • kernel-default-debugsource-4.4.121-92.80.1
    • gfs2-kmp-default-debuginfo-4.4.121-92.80.1
    • kernel-default-debuginfo-4.4.121-92.80.1
    • ocfs2-kmp-default-debuginfo-4.4.121-92.80.1
    • cluster-md-kmp-default-debuginfo-4.4.121-92.80.1
    • ocfs2-kmp-default-4.4.121-92.80.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.121-92.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • kernel-default-base-4.4.121-92.80.1
    • cluster-network-kmp-default-debuginfo-4.4.121-92.80.1
    • dlm-kmp-default-4.4.121-92.80.1
    • cluster-network-kmp-default-4.4.121-92.80.1
    • cluster-md-kmp-default-4.4.121-92.80.1
    • dlm-kmp-default-debuginfo-4.4.121-92.80.1
    • gfs2-kmp-default-4.4.121-92.80.1
    • kernel-default-debugsource-4.4.121-92.80.1
    • gfs2-kmp-default-debuginfo-4.4.121-92.80.1
    • kernel-default-debuginfo-4.4.121-92.80.1
    • ocfs2-kmp-default-debuginfo-4.4.121-92.80.1
    • kernel-default-devel-4.4.121-92.80.1
    • kernel-syms-4.4.121-92.80.1
    • kernel-default-base-debuginfo-4.4.121-92.80.1
    • cluster-md-kmp-default-debuginfo-4.4.121-92.80.1
    • ocfs2-kmp-default-4.4.121-92.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • kernel-default-4.4.121-92.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • kernel-source-4.4.121-92.80.1
    • kernel-macros-4.4.121-92.80.1
    • kernel-devel-4.4.121-92.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_121-92_80-default-1-3.5.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • kernel-default-4.4.121-92.80.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • kernel-default-base-4.4.121-92.80.1
    • kgraft-patch-4_4_121-92_80-default-1-3.5.2
    • kernel-default-debugsource-4.4.121-92.80.1
    • kernel-default-debuginfo-4.4.121-92.80.1
    • kernel-default-devel-4.4.121-92.80.1
    • kernel-syms-4.4.121-92.80.1
    • kernel-default-base-debuginfo-4.4.121-92.80.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • kernel-source-4.4.121-92.80.1
    • kernel-macros-4.4.121-92.80.1
    • kernel-devel-4.4.121-92.80.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • kernel-default-4.4.121-92.80.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • kernel-default-base-4.4.121-92.80.1
    • kernel-default-debugsource-4.4.121-92.80.1
    • kernel-default-debuginfo-4.4.121-92.80.1
    • kernel-default-devel-4.4.121-92.80.1
    • kernel-syms-4.4.121-92.80.1
    • kernel-default-base-debuginfo-4.4.121-92.80.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • kernel-source-4.4.121-92.80.1
    • kernel-macros-4.4.121-92.80.1
    • kernel-devel-4.4.121-92.80.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x)
    • kernel-default-man-4.4.121-92.80.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_80-default-1-3.5.2
  • SUSE Enterprise Storage 4 (nosrc x86_64)
    • kernel-default-4.4.121-92.80.1
  • SUSE Enterprise Storage 4 (x86_64)
    • kernel-default-base-4.4.121-92.80.1
    • kgraft-patch-4_4_121-92_80-default-1-3.5.2
    • kernel-default-debugsource-4.4.121-92.80.1
    • kernel-default-debuginfo-4.4.121-92.80.1
    • kernel-default-devel-4.4.121-92.80.1
    • kernel-syms-4.4.121-92.80.1
    • kernel-default-base-debuginfo-4.4.121-92.80.1
  • SUSE Enterprise Storage 4 (noarch)
    • kernel-source-4.4.121-92.80.1
    • kernel-macros-4.4.121-92.80.1
    • kernel-devel-4.4.121-92.80.1

References: