SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2015:0865-1)

high Nessus Plugin ID 83725

Synopsis

The remote SUSE host is missing one or more security updates.

Description

ntp was updated to fix two security related flaws as well as 'slew' mode handling for leap seconds.

The following vulnerabilities were fixe :

- ntpd could accept unauthenticated packets with symmetric key crypto. (CVE-2015-1798)

- ntpd authentication did not protect symmetric associations against DoS attacks (CVE-2015-1799)

- ntp-keygen may generate non-random symmetric keys on big-endian systems (bsc#928321, CVE-2015-3405).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-193=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-193=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=918342

https://bugzilla.suse.com/show_bug.cgi?id=924202

https://bugzilla.suse.com/show_bug.cgi?id=928321

https://www.suse.com/security/cve/CVE-2015-1798/

https://www.suse.com/security/cve/CVE-2015-1799/

https://www.suse.com/security/cve/CVE-2015-3405/

http://www.nessus.org/u?ab22db94

Plugin Details

Severity: High

ID: 83725

File Name: suse_SU-2015-0865-1.nasl

Version: 1.13

Type: local

Agent: unix

Published: 5/20/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-debuginfo, p-cpe:/a:novell:suse_linux:ntp-debugsource, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2015

Vulnerability Publication Date: 4/8/2015

Reference Information

CVE: CVE-2015-1798, CVE-2015-1799, CVE-2015-3405

BID: 73950, 73951, 74045