openSUSE Security Update : ntp (openSUSE-2020-934)

high Nessus Plugin ID 138726

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ntp fixes the following issues :

ntp was updated to 4.2.8p15

- CVE-2020-11868: Fixed an issue which a server mode packet with spoofed source address frequently send to the client ntpd could have caused denial of service (bsc#1169740).

- CVE-2018-8956: Fixed an issue which could have allowed remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via spoofed mode 3 and mode 5 packets (bsc#1171355).

- CVE-2020-13817: Fixed an issue which an off-path attacker with the ability to query time from victim's ntpd instance could have modified the victim's clock by a limited amount (bsc#1172651).

- CVE-2020-15025: Fixed an issue which remote attacker could have caused denial of service by consuming the memory when a CMAC key was used andassociated with a CMAC algorithm in the ntp.keys (bsc#1173334).

- Removed an OpenSSL version warning (bsc#992038 and bsc#1125401).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected ntp packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1125401

https://bugzilla.opensuse.org/show_bug.cgi?id=1169740

https://bugzilla.opensuse.org/show_bug.cgi?id=1171355

https://bugzilla.opensuse.org/show_bug.cgi?id=1172651

https://bugzilla.opensuse.org/show_bug.cgi?id=1173334

https://bugzilla.opensuse.org/show_bug.cgi?id=992038

Plugin Details

Severity: High

ID: 138726

File Name: openSUSE-2020-934.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/20/2020

Updated: 7/22/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-13817

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ntp, p-cpe:/a:novell:opensuse:ntp-debuginfo, p-cpe:/a:novell:opensuse:ntp-debugsource, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/6/2020

Vulnerability Publication Date: 4/17/2020

Reference Information

CVE: CVE-2018-8956, CVE-2020-11868, CVE-2020-13817, CVE-2020-15025