SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1177-1)

high Nessus Plugin ID 90821

Synopsis

The remote SUSE host is missing one or more security updates.

Description

ntp was updated to version 4.2.8p6 to fix 12 security issues.

Also yast2-ntp-client was updated to match some sntp syntax changes.
(bsc#937837)

These security issues were fixed :

- CVE-2015-8158: Fixed potential infinite loop in ntpq (bsc#962966).

- CVE-2015-8138: Zero Origin Timestamp Bypass (bsc#963002).

- CVE-2015-7979: Off-path Denial of Service (DoS) attack on authenticated broadcast mode (bsc#962784).

- CVE-2015-7978: Stack exhaustion in recursive traversal of restriction list (bsc#963000).

- CVE-2015-7977: reslist NULL pointer dereference (bsc#962970).

- CVE-2015-7976: ntpq saveconfig command allows dangerous characters in filenames (bsc#962802).

- CVE-2015-7975: nextvar() missing length check (bsc#962988).

- CVE-2015-7974: Skeleton Key: Missing key check allows impersonation between authenticated peers (bsc#962960).

- CVE-2015-7973: Replay attack on authenticated broadcast mode (bsc#962995).

- CVE-2015-8140: ntpq vulnerable to replay attacks (bsc#962994).

- CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin (bsc#962997).

- CVE-2015-5300: MITM attacker could have forced ntpd to make a step larger than the panic threshold (bsc#951629).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-694=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-694=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-694=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=782060

https://bugzilla.suse.com/show_bug.cgi?id=916617

https://bugzilla.suse.com/show_bug.cgi?id=937837

https://bugzilla.suse.com/show_bug.cgi?id=951559

https://bugzilla.suse.com/show_bug.cgi?id=951629

https://bugzilla.suse.com/show_bug.cgi?id=956773

https://bugzilla.suse.com/show_bug.cgi?id=962318

https://bugzilla.suse.com/show_bug.cgi?id=962784

https://bugzilla.suse.com/show_bug.cgi?id=962802

https://bugzilla.suse.com/show_bug.cgi?id=962960

https://bugzilla.suse.com/show_bug.cgi?id=962966

https://bugzilla.suse.com/show_bug.cgi?id=962970

https://bugzilla.suse.com/show_bug.cgi?id=962988

https://bugzilla.suse.com/show_bug.cgi?id=962994

https://bugzilla.suse.com/show_bug.cgi?id=962995

https://bugzilla.suse.com/show_bug.cgi?id=962997

https://bugzilla.suse.com/show_bug.cgi?id=963000

https://bugzilla.suse.com/show_bug.cgi?id=963002

https://bugzilla.suse.com/show_bug.cgi?id=975496

https://bugzilla.suse.com/show_bug.cgi?id=975981

https://www.suse.com/security/cve/CVE-2015-5300/

https://www.suse.com/security/cve/CVE-2015-7973/

https://www.suse.com/security/cve/CVE-2015-7974/

https://www.suse.com/security/cve/CVE-2015-7975/

https://www.suse.com/security/cve/CVE-2015-7976/

https://www.suse.com/security/cve/CVE-2015-7977/

https://www.suse.com/security/cve/CVE-2015-7978/

https://www.suse.com/security/cve/CVE-2015-7979/

https://www.suse.com/security/cve/CVE-2015-8138/

https://www.suse.com/security/cve/CVE-2015-8139/

https://www.suse.com/security/cve/CVE-2015-8140/

https://www.suse.com/security/cve/CVE-2015-8158/

http://www.nessus.org/u?b19cd5f6

Plugin Details

Severity: High

ID: 90821

File Name: suse_SU-2016-1177-1.nasl

Version: 2.20

Type: local

Agent: unix

Published: 5/2/2016

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.7

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-debuginfo, p-cpe:/a:novell:suse_linux:ntp-debugsource, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2016

Vulnerability Publication Date: 1/26/2016

Reference Information

CVE: CVE-2015-5300, CVE-2015-7973, CVE-2015-7974, CVE-2015-7975, CVE-2015-7976, CVE-2015-7977, CVE-2015-7978, CVE-2015-7979, CVE-2015-8138, CVE-2015-8139, CVE-2015-8140, CVE-2015-8158