SUSE-SU-2016:1563-1: important: Security update for ntp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 13 10:37:43 MDT 2016


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1563-1
Rating:             important
References:         #979302 #979981 #981422 #982056 #982064 #982065 
                    #982066 #982067 #982068 
Cross-References:   CVE-2016-4953 CVE-2016-4954 CVE-2016-4955
                    CVE-2016-4956 CVE-2016-4957
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has four fixes
   is now available.

Description:

   ntp was updated to version 4.2.8p8 to fix five security issues.

   These security issues were fixed:
   - CVE-2016-4953: Bad authentication demobilizes ephemeral associations
     (bsc#982065).
   - CVE-2016-4954: Processing spoofed server packets (bsc#982066).
   - CVE-2016-4955: Autokey association reset (bsc#982067).
   - CVE-2016-4956: Broadcast interleave (bsc#982068).
   - CVE-2016-4957: CRYPTO_NAK crash (bsc#982064).

   These non-security issues were fixed:
   - Keep the parent process alive until the daemon has finished
     initialisation, to make sure that the PID file exists when the parent
     returns.
   - bsc#979302: Change the process name of the forking DNS worker process to
     avoid the impression that ntpd is started twice.
   - bsc#981422: Don't ignore SIGCHILD because it breaks wait().
   - bsc#979981: ntp-wait does not accept fractional seconds, so use 1
     instead of 0.2 in ntp-wait.service.
   - Separate the creation of ntp.keys and key #1 in it to avoid problems
     when upgrading installations that have the file, but no key #1, which is
     needed e.g. by "rcntp addserver".


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-930=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-930=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      ntp-4.2.8p8-14.1
      ntp-debuginfo-4.2.8p8-14.1
      ntp-debugsource-4.2.8p8-14.1
      ntp-doc-4.2.8p8-14.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      ntp-4.2.8p8-14.1
      ntp-debuginfo-4.2.8p8-14.1
      ntp-debugsource-4.2.8p8-14.1
      ntp-doc-4.2.8p8-14.1


References:

   https://www.suse.com/security/cve/CVE-2016-4953.html
   https://www.suse.com/security/cve/CVE-2016-4954.html
   https://www.suse.com/security/cve/CVE-2016-4955.html
   https://www.suse.com/security/cve/CVE-2016-4956.html
   https://www.suse.com/security/cve/CVE-2016-4957.html
   https://bugzilla.suse.com/979302
   https://bugzilla.suse.com/979981
   https://bugzilla.suse.com/981422
   https://bugzilla.suse.com/982056
   https://bugzilla.suse.com/982064
   https://bugzilla.suse.com/982065
   https://bugzilla.suse.com/982066
   https://bugzilla.suse.com/982067
   https://bugzilla.suse.com/982068



More information about the sle-updates mailing list