SUSE-SU-2014:1686-1: critical: Security update for ntp

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Dec 22 13:04:46 MST 2014


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:1686-1
Rating:             critical
References:         #910764 
Cross-References:   CVE-2014-9295
Affected Products:
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Server 11 SP2 LTSS
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This ntp update fixes the following critical security issue:

       * A potential remote code execution problem was found inside ntpd. The
         functions crypto_recv() (when using autokey authentication) and
         ctl_putdata() where updated to avoid buffer overflows that could
         have been exploited. (CVE-2014-9295 / VU#852879)

   Security Issues:

       * CVE-2014-9295
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-ntp-10117

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-ntp-10117

   - SUSE Linux Enterprise Server 11 SP2 LTSS:

      zypper in -t patch slessp2-ntp-10118

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-ntp-10117

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      ntp-4.2.4p8-1.28.1
      ntp-doc-4.2.4p8-1.28.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      ntp-4.2.4p8-1.28.1
      ntp-doc-4.2.4p8-1.28.1

   - SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):

      ntp-4.2.4p8-1.28.1
      ntp-doc-4.2.4p8-1.28.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

      ntp-4.2.4p8-1.28.1
      ntp-doc-4.2.4p8-1.28.1


References:

   http://support.novell.com/security/cve/CVE-2014-9295.html
   https://bugzilla.suse.com/show_bug.cgi?id=910764
   http://download.suse.com/patch/finder/?keywords=49ee0f538b0a3f58f2160d4c87450ab9
   http://download.suse.com/patch/finder/?keywords=8082bb36619fe906d1390813bfcdf0b2



More information about the sle-security-updates mailing list