SUSE-SU-2019:0789-1: moderate: Security update for ntp

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 28 11:15:20 MDT 2019


   SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0789-1
Rating:             moderate
References:         #1125401 #1128525 
Cross-References:   CVE-2019-8936
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for ntp fixes the following issues:

   Security issue fixed:

   - CVE-2019-8936: Fixed a null pointer exception which could allow an
     authenticated attcker to cause segmentation fault to ntpd (bsc#1128525).

   Other isses addressed:

   - Fixed an issue which caused openSSL mismatch (bsc#1125401)
   - Fixed several bugs in the BANCOMM reclock driver.
   - Fixed ntp_loopfilter.c snprintf compilation warnings.
   - Fixed spurious initgroups() error message.
   - Fixed STA_NANO struct timex units.
   - Fixed GPS week rollover in libparse.
   - Fixed incorrect poll interval in packet.
   - Added a missing check for ENABLE_CMAC.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-789=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-789=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-789=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-789=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-789=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-789=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-789=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-789=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-789=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-789=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-789=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE Enterprise Storage 4 (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1
      ntp-doc-4.2.8p13-85.1

   - SUSE CaaS Platform ALL (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1

   - SUSE CaaS Platform 3.0 (x86_64):

      ntp-4.2.8p13-85.1
      ntp-debuginfo-4.2.8p13-85.1
      ntp-debugsource-4.2.8p13-85.1


References:

   https://www.suse.com/security/cve/CVE-2019-8936.html
   https://bugzilla.suse.com/1125401
   https://bugzilla.suse.com/1128525



More information about the sle-security-updates mailing list