Security update for ntp

Announcement ID: SUSE-SU-2016:1602-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-4953 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-4953 ( NVD ): 4.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-4954 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-4954 ( NVD ): 4.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-4955 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-4955 ( NVD ): 4.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-4956 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-4956 ( NVD ): 5.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-4957 ( NVD ): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Cloud 5
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves five vulnerabilities and has three security fixes can now be installed.

Description:

ntp was updated to version 4.2.8p8 to fix five security issues.

These security issues were fixed: - CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065). - CVE-2016-4954: Processing spoofed server packets (bsc#982066). - CVE-2016-4955: Autokey association reset (bsc#982067). - CVE-2016-4956: Broadcast interleave (bsc#982068). - CVE-2016-4957: CRYPTO_NAK crash (bsc#982064).

These non-security issues were fixed: - Keep the parent process alive until the daemon has finished initialisation, to make sure that the PID file exists when the parent returns. - bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice. - bsc#981422: Don't ignore SIGCHILD because it breaks wait().

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
    zypper in -t patch slessp2-ntp-12615=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-ntp-12615=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-ntp-12615=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-ntp-12615=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-ntp-12615=1

Package List:

  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2 (s390x x86_64 i586)
    • ntp-4.2.8p8-47.3
    • ntp-doc-4.2.8p8-47.3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • ntp-4.2.8p8-47.3
    • ntp-doc-4.2.8p8-47.3
  • SUSE Cloud 5 (x86_64)
    • ntp-4.2.8p8-47.3
    • ntp-doc-4.2.8p8-47.3
  • SUSE Manager Server 2.1 (s390x x86_64)
    • ntp-4.2.8p8-47.3
    • ntp-doc-4.2.8p8-47.3
  • SUSE Manager Proxy 2.1 (x86_64)
    • ntp-4.2.8p8-47.3
    • ntp-doc-4.2.8p8-47.3

References: