openSUSE Security Update : ntp (openSUSE-2016-599)

critical Nessus Plugin ID 91269

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ntp to 4.2.8p7 fixes the following issues :

- CVE-2016-1547, bsc#977459: Validate crypto-NAKs, AKA:
CRYPTO-NAK DoS.

- CVE-2016-1548, bsc#977461: Interleave-pivot

- CVE-2016-1549, bsc#977451: Sybil vulnerability:
ephemeral association attack.

- CVE-2016-1550, bsc#977464: Improve NTP security against buffer comparison timing attacks.

- CVE-2016-1551, bsc#977450: Refclock impersonation vulnerability

- CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig directives will cause an assertion botch in ntpd.

- CVE-2016-2517, bsc#977455: remote configuration trustedkey/ requestkey/controlkey values are not properly validated.

- CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC.

- CVE-2016-2519, bsc#977458: ctl_getitem() return value not always checked.

- This update also improves the fixes for: CVE-2015-7704, CVE-2015-7705, CVE-2015-7974

Bugs fixed :

- Restrict the parser in the startup script to the first occurrance of 'keys' and 'controlkey' in ntp.conf (bsc#957226).

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected ntp packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=957226

https://bugzilla.opensuse.org/show_bug.cgi?id=977446

https://bugzilla.opensuse.org/show_bug.cgi?id=977450

https://bugzilla.opensuse.org/show_bug.cgi?id=977451

https://bugzilla.opensuse.org/show_bug.cgi?id=977452

https://bugzilla.opensuse.org/show_bug.cgi?id=977455

https://bugzilla.opensuse.org/show_bug.cgi?id=977457

https://bugzilla.opensuse.org/show_bug.cgi?id=977458

https://bugzilla.opensuse.org/show_bug.cgi?id=977459

https://bugzilla.opensuse.org/show_bug.cgi?id=977461

https://bugzilla.opensuse.org/show_bug.cgi?id=977464

Plugin Details

Severity: Critical

ID: 91269

File Name: openSUSE-2016-599.nasl

Version: 2.13

Type: local

Agent: unix

Published: 5/20/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ntp, p-cpe:/a:novell:opensuse:ntp-debuginfo, p-cpe:/a:novell:opensuse:ntp-debugsource, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/18/2016

Reference Information

CVE: CVE-2015-7704, CVE-2015-7705, CVE-2015-7974, CVE-2016-1547, CVE-2016-1548, CVE-2016-1549, CVE-2016-1550, CVE-2016-1551, CVE-2016-2516, CVE-2016-2517, CVE-2016-2518, CVE-2016-2519