SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1568-1)

critical Nessus Plugin ID 91663

Synopsis

The remote SUSE host is missing one or more security updates.

Description

ntp was updated to version 4.2.8p8 to fix 17 security issues.

These security issues were fixed :

- CVE-2016-4956: Broadcast interleave (bsc#982068).

- CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC (bsc#977457).

- CVE-2016-2519: ctl_getitem() return value not always checked (bsc#977458).

- CVE-2016-4954: Processing spoofed server packets (bsc#982066).

- CVE-2016-4955: Autokey association reset (bsc#982067).

- CVE-2015-7974: NTP did not verify peer associations of symmetric keys when authenticating packets, which might allowed remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a 'skeleton key (bsc#962960).

- CVE-2016-4957: CRYPTO_NAK crash (bsc#982064).

- CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch (bsc#977452).

- CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated (bsc#977455).

- CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065).

- CVE-2016-1547: CRYPTO-NAK DoS (bsc#977459).

- CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering (bsc#977450).

- CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA:
authdecrypt-timing (bsc#977464).

- CVE-2016-1548: Interleave-pivot - MITIGATION ONLY (bsc#977461).

- CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY (bsc#977451).

This release also contained improved patches for CVE-2015-7704, CVE-2015-7705, CVE-2015-7974.

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2016-933=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-933=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=957226

https://bugzilla.suse.com/show_bug.cgi?id=962960

https://bugzilla.suse.com/show_bug.cgi?id=977450

https://bugzilla.suse.com/show_bug.cgi?id=977451

https://bugzilla.suse.com/show_bug.cgi?id=977452

https://bugzilla.suse.com/show_bug.cgi?id=977455

https://bugzilla.suse.com/show_bug.cgi?id=977457

https://bugzilla.suse.com/show_bug.cgi?id=977458

https://bugzilla.suse.com/show_bug.cgi?id=977459

https://bugzilla.suse.com/show_bug.cgi?id=977461

https://bugzilla.suse.com/show_bug.cgi?id=977464

https://bugzilla.suse.com/show_bug.cgi?id=979302

https://bugzilla.suse.com/show_bug.cgi?id=979981

https://bugzilla.suse.com/show_bug.cgi?id=981422

https://bugzilla.suse.com/show_bug.cgi?id=982064

https://bugzilla.suse.com/show_bug.cgi?id=982065

https://bugzilla.suse.com/show_bug.cgi?id=982066

https://bugzilla.suse.com/show_bug.cgi?id=982067

https://bugzilla.suse.com/show_bug.cgi?id=982068

https://www.suse.com/security/cve/CVE-2015-7704/

https://www.suse.com/security/cve/CVE-2015-7705/

https://www.suse.com/security/cve/CVE-2015-7974/

https://www.suse.com/security/cve/CVE-2016-1547/

https://www.suse.com/security/cve/CVE-2016-1548/

https://www.suse.com/security/cve/CVE-2016-1549/

https://www.suse.com/security/cve/CVE-2016-1550/

https://www.suse.com/security/cve/CVE-2016-1551/

https://www.suse.com/security/cve/CVE-2016-2516/

https://www.suse.com/security/cve/CVE-2016-2517/

https://www.suse.com/security/cve/CVE-2016-2518/

https://www.suse.com/security/cve/CVE-2016-2519/

https://www.suse.com/security/cve/CVE-2016-4953/

https://www.suse.com/security/cve/CVE-2016-4954/

https://www.suse.com/security/cve/CVE-2016-4955/

https://www.suse.com/security/cve/CVE-2016-4956/

https://www.suse.com/security/cve/CVE-2016-4957/

http://www.nessus.org/u?d6763acc

Plugin Details

Severity: Critical

ID: 91663

File Name: suse_SU-2016-1568-1.nasl

Version: 2.18

Type: local

Agent: unix

Published: 6/17/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-debuginfo, p-cpe:/a:novell:suse_linux:ntp-debugsource, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2016

Vulnerability Publication Date: 1/26/2016

Reference Information

CVE: CVE-2015-7704, CVE-2015-7705, CVE-2015-7974, CVE-2016-1547, CVE-2016-1548, CVE-2016-1549, CVE-2016-1550, CVE-2016-1551, CVE-2016-2516, CVE-2016-2517, CVE-2016-2518, CVE-2016-2519, CVE-2016-4953, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956, CVE-2016-4957