openSUSE Security Update : ntpsec (openSUSE-2019-82)

critical Nessus Plugin ID 121340

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ntpsec to version 1.1.3 fixes the following issues :

Security issues fixed :

- CVE-2019-6442: Fixed a out of bounds write via a malformed config request (boo#1122132)

- CVE-2019-6443: Fixed a stack-based buffer over-read in the ctl_getitem function (boo#1122144)

- CVE-2019-6444: Fixed a stack-based buffer over-read in the process_control function (boo#1122134)

- CVE-2019-6445: Fixed a NULL pointer dereference in the ctl_getitem function (boo#1122131)

Solution

Update the affected ntpsec packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1122131

https://bugzilla.opensuse.org/show_bug.cgi?id=1122132

https://bugzilla.opensuse.org/show_bug.cgi?id=1122134

https://bugzilla.opensuse.org/show_bug.cgi?id=1122144

Plugin Details

Severity: Critical

ID: 121340

File Name: openSUSE-2019-82.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/24/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ntpsec, p-cpe:/a:novell:opensuse:ntpsec-debuginfo, p-cpe:/a:novell:opensuse:ntpsec-debugsource, p-cpe:/a:novell:opensuse:ntpsec-utils, p-cpe:/a:novell:opensuse:python3-ntp, p-cpe:/a:novell:opensuse:python3-ntp-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2019

Reference Information

CVE: CVE-2019-6442, CVE-2019-6443, CVE-2019-6444, CVE-2019-6445