SUSE-SU-2016:1471-1: important: Security update for ntp

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jun 1 10:08:18 MDT 2016


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1471-1
Rating:             important
References:         #957226 #977446 #977450 #977451 #977452 #977455 
                    #977457 #977458 #977459 #977461 #977464 
Cross-References:   CVE-2015-7704 CVE-2015-7705 CVE-2015-7974
                    CVE-2016-1547 CVE-2016-1548 CVE-2016-1549
                    CVE-2016-1550 CVE-2016-1551 CVE-2016-2516
                    CVE-2016-2517 CVE-2016-2518 CVE-2016-2519
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:


   This update for ntp fixes the following issues:

   - Separate the creation of ntp.keys and key #1 in it to avoid problems
     when upgrading installations that have the file, but no key #1, which is
     needed e.g. by "rcntp addserver".

   - Update to 4.2.8p7 (bsc#977446):
     * CVE-2016-1547, bsc#977459: Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.
     * CVE-2016-1548, bsc#977461: Interleave-pivot
     * CVE-2016-1549, bsc#977451: Sybil vulnerability: ephemeral association
       attack.
     * CVE-2016-1550, bsc#977464: Improve NTP security against buffer
       comparison timing attacks.
     * CVE-2016-1551, bsc#977450: Refclock impersonation vulnerability
     * CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig directives will
       cause an assertion botch in ntpd.
     * CVE-2016-2517, bsc#977455: remote configuration trustedkey/
       requestkey/controlkey values are not properly validated.
     * CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7 causes array
       wraparound with MATCH_ASSOC.
     * CVE-2016-2519, bsc#977458: ctl_getitem() return value not always
       checked.
     * integrate ntp-fork.patch
     * Improve the fixes for: CVE-2015-7704, CVE-2015-7705, CVE-2015-7974
   - Restrict the parser in the startup script to the first
     occurrance of "keys" and "controlkey" in ntp.conf (bsc#957226).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-ntp-12592=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-ntp-12592=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-ntp-12592=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-ntp-12592=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-ntp-12592=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-ntp-12592=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-ntp-12592=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      ntp-4.2.8p7-44.1
      ntp-doc-4.2.8p7-44.1

   - SUSE Manager Proxy 2.1 (x86_64):

      ntp-4.2.8p7-44.1
      ntp-doc-4.2.8p7-44.1

   - SUSE Manager 2.1 (s390x x86_64):

      ntp-4.2.8p7-44.1
      ntp-doc-4.2.8p7-44.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      ntp-4.2.8p7-44.1
      ntp-doc-4.2.8p7-44.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      ntp-4.2.8p7-44.1
      ntp-doc-4.2.8p7-44.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      ntp-debuginfo-4.2.8p7-44.1
      ntp-debugsource-4.2.8p7-44.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      ntp-debuginfo-4.2.8p7-44.1
      ntp-debugsource-4.2.8p7-44.1


References:

   https://www.suse.com/security/cve/CVE-2015-7704.html
   https://www.suse.com/security/cve/CVE-2015-7705.html
   https://www.suse.com/security/cve/CVE-2015-7974.html
   https://www.suse.com/security/cve/CVE-2016-1547.html
   https://www.suse.com/security/cve/CVE-2016-1548.html
   https://www.suse.com/security/cve/CVE-2016-1549.html
   https://www.suse.com/security/cve/CVE-2016-1550.html
   https://www.suse.com/security/cve/CVE-2016-1551.html
   https://www.suse.com/security/cve/CVE-2016-2516.html
   https://www.suse.com/security/cve/CVE-2016-2517.html
   https://www.suse.com/security/cve/CVE-2016-2518.html
   https://www.suse.com/security/cve/CVE-2016-2519.html
   https://bugzilla.suse.com/957226
   https://bugzilla.suse.com/977446
   https://bugzilla.suse.com/977450
   https://bugzilla.suse.com/977451
   https://bugzilla.suse.com/977452
   https://bugzilla.suse.com/977455
   https://bugzilla.suse.com/977457
   https://bugzilla.suse.com/977458
   https://bugzilla.suse.com/977459
   https://bugzilla.suse.com/977461
   https://bugzilla.suse.com/977464



More information about the sle-security-updates mailing list