SUSE SLES11 Security Update : ntp (SUSE-SU-2018:3352-1)

critical Nessus Plugin ID 118356

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

NTP was updated to 4.2.8p12 (bsc#1111853) :

CVE-2018-12327: Fixed stack-based buffer overflow in the openhost() command-line call of NTPQ/NTPDC. (bsc#1098531)

CVE-2018-7170: Add further tweaks to improve the fix for the ephemeral association time spoofing additional protection (bsc#1083424)

Please also see https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/ for more information.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ntp-13832=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ntp-13832=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1083424

https://bugzilla.suse.com/show_bug.cgi?id=1098531

https://bugzilla.suse.com/show_bug.cgi?id=1111853

https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/

https://www.suse.com/security/cve/CVE-2018-12327/

https://www.suse.com/security/cve/CVE-2018-7170/

http://www.nessus.org/u?b8d42a4b

Plugin Details

Severity: Critical

ID: 118356

File Name: suse_SU-2018-3352-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/24/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/23/2018

Vulnerability Publication Date: 3/6/2018

Reference Information

CVE: CVE-2018-12327, CVE-2018-7170