SUSE-SU-2017:1048-1: moderate: Security update for ntp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Apr 18 13:09:33 MDT 2017


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1048-1
Rating:             moderate
References:         #1014172 #1030050 
Cross-References:   CVE-2016-9042 CVE-2017-6451 CVE-2017-6458
                    CVE-2017-6460 CVE-2017-6462 CVE-2017-6463
                    CVE-2017-6464
Affected Products:
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:


   This ntp update to version 4.2.8p10 fixes serveral issues.

   This updated enables leap smearing. See
   /usr/share/doc/packages/ntp/README.leapsmear for details.

   Security issues fixed (bsc#1030050):

   - CVE-2017-6464: Denial of Service via Malformed Config
   - CVE-2017-6462: Buffer Overflow in DPTS Clock
   - CVE-2017-6463: Authenticated DoS via Malicious Config Option
   - CVE-2017-6458: Potential Overflows in ctl_put() functions
   - CVE-2017-6451: Improper use of snprintf() in mx4200_send()
   - CVE-2017-6460: Buffer Overflow in ntpq when fetching reslist
   - CVE-2016-9042: 0rigin (zero origin) DoS.
   - ntpq_stripquotes() returns incorrect Value
   - ereallocarray()/eallocarray() underused
   - Copious amounts of Unused Code
   - Off-by-one in Oncore GPS Receiver
   - Makefile does not enforce Security Flags

   Bugfixes:

   - Remove spurious log messages (bsc#1014172).
   - clang scan-build findings
   - Support for openssl-1.1.0 without compatibility modes
   - Bugfix 3072 breaks multicastclient
   - forking async worker: interrupted pipe I/O
   - (...) time_pps_create: Exec format error
   - Incorrect Logic for Peer Event Limiting
   - Change the process name of forked DNS worker
   - Trap Configuration Fail
   - Nothing happens if minsane < maxclock < minclock
   - allow -4/-6 on restrict line with mask
   - out-of-bound pointers in ctl_putsys and decode_bitflags
   - Move ntp-kod to /var/lib/ntp, because /var/db is not a standard
     directory and causes problems for transactional updates.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-611=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-611=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-611=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-611=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-611=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      ntp-4.2.8p10-60.1
      ntp-debuginfo-4.2.8p10-60.1
      ntp-debugsource-4.2.8p10-60.1
      ntp-doc-4.2.8p10-60.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      ntp-4.2.8p10-60.1
      ntp-debuginfo-4.2.8p10-60.1
      ntp-debugsource-4.2.8p10-60.1
      ntp-doc-4.2.8p10-60.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      ntp-4.2.8p10-60.1
      ntp-debuginfo-4.2.8p10-60.1
      ntp-debugsource-4.2.8p10-60.1
      ntp-doc-4.2.8p10-60.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      ntp-4.2.8p10-60.1
      ntp-debuginfo-4.2.8p10-60.1
      ntp-debugsource-4.2.8p10-60.1
      ntp-doc-4.2.8p10-60.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      ntp-4.2.8p10-60.1
      ntp-debuginfo-4.2.8p10-60.1
      ntp-debugsource-4.2.8p10-60.1
      ntp-doc-4.2.8p10-60.1


References:

   https://www.suse.com/security/cve/CVE-2016-9042.html
   https://www.suse.com/security/cve/CVE-2017-6451.html
   https://www.suse.com/security/cve/CVE-2017-6458.html
   https://www.suse.com/security/cve/CVE-2017-6460.html
   https://www.suse.com/security/cve/CVE-2017-6462.html
   https://www.suse.com/security/cve/CVE-2017-6463.html
   https://www.suse.com/security/cve/CVE-2017-6464.html
   https://bugzilla.suse.com/1014172
   https://bugzilla.suse.com/1030050



More information about the sle-updates mailing list