SUSE SLED11 / SLES11 Security Update : ntp (SUSE-SU-2015:2058-1)

critical Nessus Plugin ID 87010

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This ntp update provides the following security and non security fixes :

- Update to 4.2.8p4 to fix several security issues (bsc#951608) :

- CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK

- CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values

- CVE-2015-7854: Password Length Memory Corruption Vulnerability

- CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow

- CVE-2015-7852 ntpq atoascii() Memory Corruption Vulnerability

- CVE-2015-7851 saveconfig Directory Traversal Vulnerability

- CVE-2015-7850 remote config logfile-keyfile

- CVE-2015-7849 trusted key use-after-free

- CVE-2015-7848 mode 7 loop counter underrun

- CVE-2015-7701 Slow memory leak in CRYPTO_ASSOC

- CVE-2015-7703 configuration directives 'pidfile' and 'driftfile' should only be allowed locally

- CVE-2015-7704, CVE-2015-7705 Clients that receive a KoD should validate the origin timestamp field

- CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 Incomplete autokey data packet length checks

- Use ntpq instead of deprecated ntpdc in start-ntpd (bnc#936327).

- Add a controlkey to ntp.conf to make the above work.

- Improve runtime configuration :

- Read keytype from ntp.conf

- Don't write ntp keys to syslog.

- Don't let 'keysdir' lines in ntp.conf trigger the 'keys' parser.

- Fix the comment regarding addserver in ntp.conf (bnc#910063).

- Remove ntp.1.gz, it wasn't installed anymore.

- Remove ntp-4.2.7-rh-manpages.tar.gz and only keep ntptime.8.gz. The rest is partially irrelevant, partially redundant and potentially outdated (bsc#942587).

- Remove 'kod' from the restrict line in ntp.conf (bsc#944300).

- Use SHA1 instead of MD5 for symmetric keys (bsc#905885).

- Require perl-Socket6 (bsc#942441).

- Fix incomplete backporting of 'rcntp ntptimemset'.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-ntp-12218=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-ntp-12218=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-ntp-12218=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=905885

https://bugzilla.suse.com/show_bug.cgi?id=910063

https://bugzilla.suse.com/show_bug.cgi?id=936327

https://bugzilla.suse.com/show_bug.cgi?id=942441

https://bugzilla.suse.com/show_bug.cgi?id=942587

https://bugzilla.suse.com/show_bug.cgi?id=944300

https://bugzilla.suse.com/show_bug.cgi?id=951608

https://www.suse.com/security/cve/CVE-2015-7691/

https://www.suse.com/security/cve/CVE-2015-7692/

https://www.suse.com/security/cve/CVE-2015-7701/

https://www.suse.com/security/cve/CVE-2015-7702/

https://www.suse.com/security/cve/CVE-2015-7703/

https://www.suse.com/security/cve/CVE-2015-7704/

https://www.suse.com/security/cve/CVE-2015-7705/

https://www.suse.com/security/cve/CVE-2015-7848/

https://www.suse.com/security/cve/CVE-2015-7849/

https://www.suse.com/security/cve/CVE-2015-7850/

https://www.suse.com/security/cve/CVE-2015-7851/

https://www.suse.com/security/cve/CVE-2015-7852/

https://www.suse.com/security/cve/CVE-2015-7853/

https://www.suse.com/security/cve/CVE-2015-7854/

https://www.suse.com/security/cve/CVE-2015-7855/

https://www.suse.com/security/cve/CVE-2015-7871/

http://www.nessus.org/u?b9441511

https://www.tenable.com/security/research/tra-2015-04

Plugin Details

Severity: Critical

ID: 87010

File Name: suse_SU-2015-2058-1.nasl

Version: 2.19

Type: local

Agent: unix

Published: 11/23/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/20/2015

Vulnerability Publication Date: 1/6/2017

Reference Information

CVE: CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7705, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, CVE-2015-7871