openSUSE Security Update : ntp (openSUSE-2018-376)

critical Nessus Plugin ID 109102

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ntp fixes the following issues :

- Update to 4.2.8p11 (bsc#1082210) :

- CVE-2016-1549: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11.

- CVE-2018-7182: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak.
(bsc#1083426)

- CVE-2018-7170: Multiple authenticated ephemeral associations. (bsc#1083424)

- CVE-2018-7184: Interleaved symmetric mode cannot recover from bad state. (bsc#1083422)

- CVE-2018-7185: Unauthenticated packet can reset authenticated interleaved association. (bsc#1083420)

- CVE-2018-7183: ntpq:decodearr() can write beyond its buffer limit.(bsc#1083417)

- Don't use libevent's cached time stamps in sntp.
(bsc#1077445)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected ntp packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1077445

https://bugzilla.opensuse.org/show_bug.cgi?id=1082063

https://bugzilla.opensuse.org/show_bug.cgi?id=1082210

https://bugzilla.opensuse.org/show_bug.cgi?id=1083417

https://bugzilla.opensuse.org/show_bug.cgi?id=1083420

https://bugzilla.opensuse.org/show_bug.cgi?id=1083422

https://bugzilla.opensuse.org/show_bug.cgi?id=1083424

https://bugzilla.opensuse.org/show_bug.cgi?id=1083426

Plugin Details

Severity: Critical

ID: 109102

File Name: openSUSE-2018-376.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/18/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ntp, p-cpe:/a:novell:opensuse:ntp-debuginfo, p-cpe:/a:novell:opensuse:ntp-debugsource, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/17/2018

Reference Information

CVE: CVE-2016-1549, CVE-2018-7170, CVE-2018-7182, CVE-2018-7183, CVE-2018-7184, CVE-2018-7185