SUSE SLES11 Security Update : ntp (SUSE-SU-2017:0255-1)

high Nessus Plugin ID 96715

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ntp fixes the following issues: ntp was updated to 4.2.8p9. Security issues fixed :

- CVE-2016-9311, CVE-2016-9310, bsc#1011377: Mode 6 unauthenticated trap information disclosure and DDoS vector.

- CVE-2016-7427, bsc#1011390: Broadcast Mode Replay Prevention DoS.

- CVE-2016-7428, bsc#1011417: Broadcast Mode Poll Interval Enforcement DoS.

- CVE-2016-7431, bsc#1011395: Regression: 010-origin: Zero Origin Timestamp Bypass.

- CVE-2016-7434, bsc#1011398: NULL pointer dereference in
_IO_str_init_static_internal().

- CVE-2016-7429, bsc#1011404: Interface selection attack.

- CVE-2016-7426, bsc#1011406: Client rate limiting and server responses.

- CVE-2016-7433, bsc#1011411: Reboot sync calculation problem.

- CVE-2015-8140: ntpq vulnerable to replay attacks.

- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin.

- CVE-2015-5219: An endless loop due to incorrect precision to double conversion (bsc#943216).
Non-security issues fixed :

- Fix a spurious error message.

- Other bugfixes, see /usr/share/doc/packages/ntp/ChangeLog.

- Fix a regression in 'trap' (bsc#981252).

- Reduce the number of netlink groups to listen on for changes to the local network setup (bsc#992606).

- Fix segfault in 'sntp -a' (bsc#1009434).

- Silence an OpenSSL version warning (bsc#992038).

- Make the resolver task change user and group IDs to the same values as the main task. (bsc#988028)

- Simplify ntpd's search for its own executable to prevent AppArmor warnings (bsc#956365).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5:zypper in -t patch sleclo50sp3-ntp-12953=1

SUSE Manager Proxy 2.1:zypper in -t patch slemap21-ntp-12953=1

SUSE Manager 2.1:zypper in -t patch sleman21-ntp-12953=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-ntp-12953=1

SUSE Linux Enterprise Server 11-SP2-LTSS:zypper in -t patch slessp2-ntp-12953=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-ntp-12953=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-ntp-12953=1

SUSE Linux Enterprise Debuginfo 11-SP2:zypper in -t patch dbgsp2-ntp-12953=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1009434

https://bugzilla.suse.com/show_bug.cgi?id=1011377

https://www.suse.com/security/cve/CVE-2016-7433/

https://www.suse.com/security/cve/CVE-2016-7434/

https://www.suse.com/security/cve/CVE-2016-9310/

https://www.suse.com/security/cve/CVE-2016-9311/

http://www.nessus.org/u?b30ab970

https://bugzilla.suse.com/show_bug.cgi?id=1011390

https://bugzilla.suse.com/show_bug.cgi?id=1011395

https://bugzilla.suse.com/show_bug.cgi?id=1011398

https://bugzilla.suse.com/show_bug.cgi?id=1011404

https://bugzilla.suse.com/show_bug.cgi?id=1011406

https://bugzilla.suse.com/show_bug.cgi?id=1011411

https://bugzilla.suse.com/show_bug.cgi?id=1011417

https://bugzilla.suse.com/show_bug.cgi?id=943216

https://bugzilla.suse.com/show_bug.cgi?id=956365

https://bugzilla.suse.com/show_bug.cgi?id=981252

https://bugzilla.suse.com/show_bug.cgi?id=988028

https://bugzilla.suse.com/show_bug.cgi?id=992038

https://bugzilla.suse.com/show_bug.cgi?id=992606

https://www.suse.com/security/cve/CVE-2015-5219/

https://www.suse.com/security/cve/CVE-2015-8139/

https://www.suse.com/security/cve/CVE-2015-8140/

https://www.suse.com/security/cve/CVE-2016-7426/

https://www.suse.com/security/cve/CVE-2016-7427/

https://www.suse.com/security/cve/CVE-2016-7428/

https://www.suse.com/security/cve/CVE-2016-7429/

https://www.suse.com/security/cve/CVE-2016-7431/

Plugin Details

Severity: High

ID: 96715

File Name: suse_SU-2017-0255-1.nasl

Version: 3.14

Type: local

Agent: unix

Published: 1/24/2017

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2017

Vulnerability Publication Date: 1/13/2017

Reference Information

CVE: CVE-2015-5219, CVE-2015-8139, CVE-2015-8140, CVE-2016-7426, CVE-2016-7427, CVE-2016-7428, CVE-2016-7429, CVE-2016-7431, CVE-2016-7433, CVE-2016-7434, CVE-2016-9310, CVE-2016-9311