SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3342-2
Rating:             moderate
References:         #1083424 #1098531 #1111853 
Cross-References:   CVE-2018-12327 CVE-2018-7170
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:



   NTP was updated to 4.2.8p12 (bsc#1111853):

   - CVE-2018-12327: Fixed stack buffer overflow in the openhost()
     command-line call of NTPQ/NTPDC. (bsc#1098531)
   - CVE-2018-7170: Add further tweaks to improve the fix for the ephemeral
     association time spoofing additional protection (bsc#1083424)

   Please also see
   https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/ for
   more information.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1066=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ntp-4.2.8p12-64.8.2
      ntp-debuginfo-4.2.8p12-64.8.2
      ntp-debugsource-4.2.8p12-64.8.2
      ntp-doc-4.2.8p12-64.8.2


References:

   https://www.suse.com/security/cve/CVE-2018-12327.html
   https://www.suse.com/security/cve/CVE-2018-7170.html
   https://bugzilla.suse.com/1083424
   https://bugzilla.suse.com/1098531
   https://bugzilla.suse.com/1111853

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:3342-2 moderate: ntp

April 27, 2019
An update that solves two vulnerabilities and has one errata is now available

Summary

NTP was updated to 4.2.8p12 (bsc#1111853): - CVE-2018-12327: Fixed stack buffer overflow in the openhost() command-line call of NTPQ/NTPDC. (bsc#1098531) - CVE-2018-7170: Add further tweaks to improve the fix for the ephemeral association time spoofing additional protection (bsc#1083424) Please also see https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/ for more information. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1066=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): ntp-4.2.8p12-64.8.2 ntp-debuginfo-4.2.8p12-64.8.2 ntp-debugsource-4.2.8p12-64.8.2 ntp-doc-4.2.8p12-64.8.2

References

#1083424 #1098531 #1111853

Cross- CVE-2018-12327 CVE-2018-7170

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

https://www.suse.com/security/cve/CVE-2018-12327.html

https://www.suse.com/security/cve/CVE-2018-7170.html

https://bugzilla.suse.com/1083424

https://bugzilla.suse.com/1098531

https://bugzilla.suse.com/1111853

Severity
Announcement ID: SUSE-SU-2018:3342-2
Rating: moderate

Related News