SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2018:0956-1)

critical Nessus Plugin ID 109085

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ntp fixes the following issues :

- Update to 4.2.8p11 (bsc#1082210) :

- CVE-2016-1549: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11.

- CVE-2018-7182: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak.
(bsc#1083426)

- CVE-2018-7170: Multiple authenticated ephemeral associations. (bsc#1083424)

- CVE-2018-7184: Interleaved symmetric mode cannot recover from bad state. (bsc#1083422)

- CVE-2018-7185: Unauthenticated packet can reset authenticated interleaved association. (bsc#1083420)

- CVE-2018-7183: ntpq:decodearr() can write beyond its buffer limit.(bsc#1083417)

- Don't use libevent's cached time stamps in sntp.
(bsc#1077445)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-648=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-648=1

SUSE CaaS Platform ALL :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1077445

https://bugzilla.suse.com/show_bug.cgi?id=1082063

https://bugzilla.suse.com/show_bug.cgi?id=1082210

https://bugzilla.suse.com/show_bug.cgi?id=1083417

https://bugzilla.suse.com/show_bug.cgi?id=1083420

https://bugzilla.suse.com/show_bug.cgi?id=1083422

https://bugzilla.suse.com/show_bug.cgi?id=1083424

https://bugzilla.suse.com/show_bug.cgi?id=1083426

https://www.suse.com/security/cve/CVE-2016-1549/

https://www.suse.com/security/cve/CVE-2018-7170/

https://www.suse.com/security/cve/CVE-2018-7182/

https://www.suse.com/security/cve/CVE-2018-7183/

https://www.suse.com/security/cve/CVE-2018-7184/

https://www.suse.com/security/cve/CVE-2018-7185/

http://www.nessus.org/u?4d795c38

Plugin Details

Severity: Critical

ID: 109085

File Name: suse_SU-2018-0956-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/17/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-debuginfo, p-cpe:/a:novell:suse_linux:ntp-debugsource, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2018

Vulnerability Publication Date: 1/6/2017

Reference Information

CVE: CVE-2016-1549, CVE-2018-7170, CVE-2018-7182, CVE-2018-7183, CVE-2018-7184, CVE-2018-7185