SUSE-SU-2015:0259-2: important: Security update for ntp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 13 11:04:49 MST 2015


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:0259-2
Rating:             important
References:         #910764 #911792 
Cross-References:   CVE-2014-9293 CVE-2014-9294 CVE-2014-9297
                    CVE-2014-9298
Affected Products:
                    SUSE Linux Enterprise Server 11 SP2 LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   ntp has been updated to fix four security issues:

       * CVE-2014-9294: ntp-keygen used a weak RNG seed, which made it easier
         for remote attackers to defeat cryptographic protection mechanisms
         via a brute-force attack. (bsc#910764)
       * CVE-2014-9293: The config_auth function, when an auth key is not
         configured, improperly generated a key, which made it easier for
         remote attackers to defeat cryptographic protection mechanisms via a
         brute-force attack. (bsc#910764)
       * CVE-2014-9298: ::1 can be spoofed on some operating systems, so ACLs
         based on IPv6 ::1 addresses could be bypassed. (bsc#910764)
       * CVE-2014-9297: vallen is not validated in several places in
         ntp_crypto.c, leading to potential information leak. (bsc#910764)

   Security Issues:

       * CVE-2014-9294
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294>
       * CVE-2014-9293
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293>
       * CVE-2014-9298
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9298>
       * CVE-2014-9297
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9297>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11 SP2 LTSS:

      zypper in -t patch slessp2-ntp=10308

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):

      ntp-4.2.4p8-1.29.32.1
      ntp-doc-4.2.4p8-1.29.32.1


References:

   http://support.novell.com/security/cve/CVE-2014-9293.html
   http://support.novell.com/security/cve/CVE-2014-9294.html
   http://support.novell.com/security/cve/CVE-2014-9297.html
   http://support.novell.com/security/cve/CVE-2014-9298.html
   https://bugzilla.suse.com/910764
   https://bugzilla.suse.com/911792
   http://download.suse.com/patch/finder/?keywords=e5a9d59f9998dd1feedb5ea5b22cbae3



More information about the sle-updates mailing list