SUSE-SU-2018:3342-1: moderate: Security update for ntp

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 23 13:12:58 MDT 2018


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3342-1
Rating:             moderate
References:         #1083424 #1098531 #1111853 
Cross-References:   CVE-2018-12327 CVE-2018-7170
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:



   NTP was updated to 4.2.8p12 (bsc#1111853):

   - CVE-2018-12327: Fixed stack buffer overflow in the openhost()
     command-line call of NTPQ/NTPDC. (bsc#1098531)
   - CVE-2018-7170: Add further tweaks to improve the fix for the ephemeral
     association time spoofing additional protection (bsc#1083424)

   Please also see
   https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/ for
   more information.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2404=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2404=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2404=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2404=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2404=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2404=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2404=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2404=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE Enterprise Storage 4 (x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2

   - SUSE CaaS Platform ALL (x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2

   - SUSE CaaS Platform 3.0 (x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2


References:

   https://www.suse.com/security/cve/CVE-2018-12327.html
   https://www.suse.com/security/cve/CVE-2018-7170.html
   https://bugzilla.suse.com/1083424
   https://bugzilla.suse.com/1098531
   https://bugzilla.suse.com/1111853



More information about the sle-security-updates mailing list