SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:0259-1
Rating:             important
References:         #910764 #911792 
Cross-References:   CVE-2014-9293 CVE-2014-9294 CVE-2014-9297
                    CVE-2014-9298
Affected Products:
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   ntp has been updated to fix four security issues:

       * CVE-2014-9294: ntp-keygen used a weak RNG seed, which made it easier
         for remote attackers to defeat cryptographic protection mechanisms
         via a brute-force attack. (bsc#910764)
       * CVE-2014-9293: The config_auth function, when an auth key is not
         configured, improperly generated a key, which made it easier for
         remote attackers to defeat cryptographic protection mechanisms via a
         brute-force attack. (bsc#910764)
       * CVE-2014-9298: ::1 can be spoofed on some operating systems, so ACLs
         based on IPv6 ::1 addresses could be bypassed. (bsc#910764)
       * CVE-2014-9297: vallen is not validated in several places in
         ntp_crypto.c, leading to potential information leak. (bsc#910764)

   Security Issues:

       * CVE-2014-9294
         
       * CVE-2014-9293
         
       * CVE-2014-9298
         
       * CVE-2014-9297
         


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-ntp=10293

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-ntp=10293

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-ntp=10293

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      ntp-4.2.4p8-1.29.32.1
      ntp-doc-4.2.4p8-1.29.32.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      ntp-4.2.4p8-1.29.32.1
      ntp-doc-4.2.4p8-1.29.32.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

      ntp-4.2.4p8-1.29.32.1
      ntp-doc-4.2.4p8-1.29.32.1


References:

   https://www.suse.com/security/cve/CVE-2014-9293.html
   https://www.suse.com/security/cve/CVE-2014-9294.html
   https://www.suse.com/security/cve/CVE-2014-9297.html
   https://www.suse.com/security/cve/CVE-2014-9298.html
   https://bugzilla.suse.com/show_bug.cgi?id=910764
   https://bugzilla.suse.com/show_bug.cgi?id=911792
   https://scc.suse.com:443/patches/

SuSE: 2015:0259-1: important: ntp

February 12, 2015
An update that fixes four vulnerabilities is now available

Summary

ntp has been updated to fix four security issues: * CVE-2014-9294: ntp-keygen used a weak RNG seed, which made it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. (bsc#910764) * CVE-2014-9293: The config_auth function, when an auth key is not configured, improperly generated a key, which made it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. (bsc#910764) * CVE-2014-9298: ::1 can be spoofed on some operating systems, so ACLs based on IPv6 ::1 addresses could be bypassed. (bsc#910764) * CVE-2014-9297: vallen is not validated in several places in ntp_crypto.c, leading to potential information leak. (bsc#910764) Security Issues: * CVE-2014-9294 * CVE-2014-9293 * CVE-2014-9298 * CVE-2014-9297 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11 SP3 for VMware: zypper in -t patch slessp3-ntp=10293 - SUSE Linux Enterprise Server 11 SP3: zypper in -t patch slessp3-ntp=10293 - SUSE Linux Enterprise Desktop 11 SP3: zypper in -t patch sledsp3-ntp=10293 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64): ntp-4.2.4p8-1.29.32.1 ntp-doc-4.2.4p8-1.29.32.1 - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64): ntp-4.2.4p8-1.29.32.1 ntp-doc-4.2.4p8-1.29.32.1 - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64): ntp-4.2.4p8-1.29.32.1 ntp-doc-4.2.4p8-1.29.32.1

References

#910764 #911792

Cross- CVE-2014-9293 CVE-2014-9294 CVE-2014-9297

CVE-2014-9298

Affected Products:

SUSE Linux Enterprise Server 11 SP3 for VMware

SUSE Linux Enterprise Server 11 SP3

SUSE Linux Enterprise Desktop 11 SP3

https://www.suse.com/security/cve/CVE-2014-9293.html

https://www.suse.com/security/cve/CVE-2014-9294.html

https://www.suse.com/security/cve/CVE-2014-9297.html

https://www.suse.com/security/cve/CVE-2014-9298.html

https://bugzilla.suse.com/show_bug.cgi?id=910764

https://bugzilla.suse.com/show_bug.cgi?id=911792

https://scc.suse.com:443/patches/

Severity
Announcement ID: SUSE-SU-2015:0259-1
Rating: important

Related News