openSUSE Security Update : ntp (openSUSE-2016-1525)

high Nessus Plugin ID 96173

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ntp fixes the following issues :

ntp was updated to 4.2.8p9.

Security issues fixed :

- CVE-2016-9311, CVE-2016-9310, bsc#1011377: Mode 6 unauthenticated trap information disclosure and DDoS vector.

- CVE-2016-7427, bsc#1011390: Broadcast Mode Replay Prevention DoS.

- CVE-2016-7428, bsc#1011417: Broadcast Mode Poll Interval Enforcement DoS.

- CVE-2016-7431, bsc#1011395: Regression: 010-origin: Zero Origin Timestamp Bypass.

- CVE-2016-7434, bsc#1011398: NULL pointer dereference in
_IO_str_init_static_internal().

- CVE-2016-7429, bsc#1011404: Interface selection attack.

- CVE-2016-7426, bsc#1011406: Client rate limiting and server responses.

- CVE-2016-7433, bsc#1011411: Reboot sync calculation problem.

- CVE-2015-5219: An endless loop due to incorrect precision to double conversion (bsc#943216).

Non-security issues fixed :

- Fix a spurious error message.

- Other bugfixes, see /usr/share/doc/packages/ntp/ChangeLog.

- Fix a regression in 'trap' (bsc#981252).

- Reduce the number of netlink groups to listen on for changes to the local network setup (bsc#992606).

- Fix segfault in 'sntp -a' (bsc#1009434).

- Silence an OpenSSL version warning (bsc#992038).

- Make the resolver task change user and group IDs to the same values as the main task. (bsc#988028)

- Simplify ntpd's search for its own executable to prevent AppArmor warnings (bsc#956365).

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected ntp packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1009434

https://bugzilla.opensuse.org/show_bug.cgi?id=1011377

https://bugzilla.opensuse.org/show_bug.cgi?id=1011390

https://bugzilla.opensuse.org/show_bug.cgi?id=1011395

https://bugzilla.opensuse.org/show_bug.cgi?id=1011398

https://bugzilla.opensuse.org/show_bug.cgi?id=1011404

https://bugzilla.opensuse.org/show_bug.cgi?id=1011406

https://bugzilla.opensuse.org/show_bug.cgi?id=1011411

https://bugzilla.opensuse.org/show_bug.cgi?id=1011417

https://bugzilla.opensuse.org/show_bug.cgi?id=943216

https://bugzilla.opensuse.org/show_bug.cgi?id=956365

https://bugzilla.opensuse.org/show_bug.cgi?id=981252

https://bugzilla.opensuse.org/show_bug.cgi?id=988028

https://bugzilla.opensuse.org/show_bug.cgi?id=992038

https://bugzilla.opensuse.org/show_bug.cgi?id=992606

Plugin Details

Severity: High

ID: 96173

File Name: openSUSE-2016-1525.nasl

Version: 3.12

Type: local

Agent: unix

Published: 12/29/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ntp, p-cpe:/a:novell:opensuse:ntp-debuginfo, p-cpe:/a:novell:opensuse:ntp-debugsource, cpe:/o:novell:opensuse:42.1, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/28/2016

Reference Information

CVE: CVE-2015-5219, CVE-2016-7426, CVE-2016-7427, CVE-2016-7428, CVE-2016-7429, CVE-2016-7431, CVE-2016-7433, CVE-2016-7434, CVE-2016-9310, CVE-2016-9311