SUSE SLES12 Security Update : ntp (SUSE-SU-2020:1805-1)

high Nessus Plugin ID 138311

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ntp fixes the following issues :

ntp was updated to 4.2.8p15

CVE-2020-11868: Fixed an issue which a server mode packet with spoofed source address frequently send to the client ntpd could have caused denial of service (bsc#1169740).

CVE-2018-8956: Fixed an issue which could have allowed remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via spoofed mode 3 and mode 5 packets (bsc#1171355).

CVE-2020-13817: Fixed an issue which an off-path attacker with the ability to query time from victim's ntpd instance could have modified the victim's clock by a limited amount (bsc#1172651).

CVE-2020-15025: Fixed an issue which remote attacker could have caused denial of service by consuming the memory when a CMAC key was used andassociated with a CMAC algorithm in the ntp.keys (bsc#1173334).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1805=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1805=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1805=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1805=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1805=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1805=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1805=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1805=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1805=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1805=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1805=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-1805=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-1805=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1169740

https://bugzilla.suse.com/show_bug.cgi?id=1171355

https://bugzilla.suse.com/show_bug.cgi?id=1172651

https://bugzilla.suse.com/show_bug.cgi?id=1173334

https://www.suse.com/security/cve/CVE-2018-8956/

https://www.suse.com/security/cve/CVE-2020-11868/

https://www.suse.com/security/cve/CVE-2020-13817/

https://www.suse.com/security/cve/CVE-2020-15025/

http://www.nessus.org/u?dcad22c7

Plugin Details

Severity: High

ID: 138311

File Name: suse_SU-2020-1805-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/9/2020

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-13817

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-debuginfo, p-cpe:/a:novell:suse_linux:ntp-debugsource, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2020

Vulnerability Publication Date: 4/17/2020

Reference Information

CVE: CVE-2018-8956, CVE-2020-11868, CVE-2020-13817, CVE-2020-15025

IAVA: 2020-A-0289