SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1584-1)

high Nessus Plugin ID 91666

Synopsis

The remote SUSE host is missing one or more security updates.

Description

ntp was updated to version 4.2.8p8 to fix five security issues.

These security issues were fixed :

- CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065).

- CVE-2016-4954: Processing spoofed server packets (bsc#982066).

- CVE-2016-4955: Autokey association reset (bsc#982067).

- CVE-2016-4956: Broadcast interleave (bsc#982068).

- CVE-2016-4957: CRYPTO_NAK crash (bsc#982064).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-ntp-12612=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-ntp-12612=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=979302

https://bugzilla.suse.com/show_bug.cgi?id=981422

https://bugzilla.suse.com/show_bug.cgi?id=982056

https://bugzilla.suse.com/show_bug.cgi?id=982064

https://bugzilla.suse.com/show_bug.cgi?id=982065

https://bugzilla.suse.com/show_bug.cgi?id=982066

https://bugzilla.suse.com/show_bug.cgi?id=982067

https://bugzilla.suse.com/show_bug.cgi?id=982068

https://www.suse.com/security/cve/CVE-2016-4953/

https://www.suse.com/security/cve/CVE-2016-4954/

https://www.suse.com/security/cve/CVE-2016-4955/

https://www.suse.com/security/cve/CVE-2016-4956/

https://www.suse.com/security/cve/CVE-2016-4957/

http://www.nessus.org/u?96118018

Plugin Details

Severity: High

ID: 91666

File Name: suse_SU-2016-1584-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 6/17/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ntp, p-cpe:/a:novell:suse_linux:ntp-doc, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/15/2016

Vulnerability Publication Date: 7/5/2016

Reference Information

CVE: CVE-2016-4953, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956, CVE-2016-4957