openSUSE Security Update : ntp (openSUSE-2015-767)

critical Nessus Plugin ID 86964

Synopsis

The remote openSUSE host is missing a security update.

Description

This ntp update provides the following security and non security fixes :

- Update to 4.2.8p4 to fix several security issues (bsc#951608) :

- CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK

- CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values

- CVE-2015-7854: Password Length Memory Corruption Vulnerability

- CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow

- CVE-2015-7852 ntpq atoascii() Memory Corruption Vulnerability

- CVE-2015-7851 saveconfig Directory Traversal Vulnerability

- CVE-2015-7850 remote config logfile-keyfile

- CVE-2015-7849 trusted key use-after-free

- CVE-2015-7848 mode 7 loop counter underrun

- CVE-2015-7701 Slow memory leak in CRYPTO_ASSOC

- CVE-2015-7703 configuration directives 'pidfile' and 'driftfile' should only be allowed locally

- CVE-2015-7704, CVE-2015-7705 Clients that receive a KoD should validate the origin timestamp field

- CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 Incomplete autokey data packet length checks

- obsoletes ntp-memlock.patch.

- Add a controlkey line to /etc/ntp.conf if one does not already exist to allow runtime configuuration via ntpq.

Solution

Update the affected ntp packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=951608

https://www.tenable.com/security/research/tra-2015-04

Plugin Details

Severity: Critical

ID: 86964

File Name: openSUSE-2015-767.nasl

Version: 2.13

Type: local

Agent: unix

Published: 11/20/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ntp, p-cpe:/a:novell:opensuse:ntp-debuginfo, p-cpe:/a:novell:opensuse:ntp-debugsource, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 11/10/2015

Reference Information

CVE: CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7705, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, CVE-2015-7871