SUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14415-1
Rating:             moderate
References:         #1169740 #1171355 #1172651 #1173334 
Cross-References:   CVE-2018-8956 CVE-2020-11868 CVE-2020-13817
                    CVE-2020-15025
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for ntp fixes the following issues:

   ntp was updated to 4.2.8p15

   - CVE-2020-11868: Fixed an issue which a server mode packet with spoofed
     source address frequently send to the client ntpd could have caused
     denial of service (bsc#1169740).
   - CVE-2018-8956: Fixed an issue which could have allowed remote attackers     to prevent a broadcast client from synchronizing its clock with a
     broadcast NTP server via spoofed mode 3 and mode 5 packets (bsc#1171355).
   - CVE-2020-13817: Fixed an issue which an off-path attacker with the
     ability to query time from victim's ntpd instance could have modified
     the victim's clock by a limited amount (bsc#1172651).
   - CVE-2020-15025: Fixed an issue which remote attacker could have caused
     denial of service by consuming the memory when a CMAC key was used
     andassociated with a CMAC algorithm in the ntp.keys (bsc#1173334).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-ntp-14415=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ntp-14415=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      ntp-4.2.8p15-64.16.1
      ntp-doc-4.2.8p15-64.16.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      ntp-debuginfo-4.2.8p15-64.16.1
      ntp-debugsource-4.2.8p15-64.16.1


References:

   https://www.suse.com/security/cve/CVE-2018-8956.html
   https://www.suse.com/security/cve/CVE-2020-11868.html
   https://www.suse.com/security/cve/CVE-2020-13817.html
   https://www.suse.com/security/cve/CVE-2020-15025.html
   https://bugzilla.suse.com/1169740
   https://bugzilla.suse.com/1171355
   https://bugzilla.suse.com/1172651
   https://bugzilla.suse.com/1173334

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:14415-1 moderate: ntp

July 1, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for ntp fixes the following issues: ntp was updated to 4.2.8p15 - CVE-2020-11868: Fixed an issue which a server mode packet with spoofed source address frequently send to the client ntpd could have caused denial of service (bsc#1169740). - CVE-2018-8956: Fixed an issue which could have allowed remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via spoofed mode 3 and mode 5 packets (bsc#1171355). - CVE-2020-13817: Fixed an issue which an off-path attacker with the ability to query time from victim's ntpd instance could have modified the victim's clock by a limited amount (bsc#1172651). - CVE-2020-15025: Fixed an issue which remote attacker could have caused denial of service by consuming the memory when a CMAC key was used andassociated with a CMAC algorithm in the ntp.keys (bsc#1173334). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-ntp-14415=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-ntp-14415=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64): ntp-4.2.8p15-64.16.1 ntp-doc-4.2.8p15-64.16.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64): ntp-debuginfo-4.2.8p15-64.16.1 ntp-debugsource-4.2.8p15-64.16.1

References

#1169740 #1171355 #1172651 #1173334

Cross- CVE-2018-8956 CVE-2020-11868 CVE-2020-13817

CVE-2020-15025

Affected Products:

SUSE Linux Enterprise Server 11-SP4-LTSS

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2018-8956.html

https://www.suse.com/security/cve/CVE-2020-11868.html

https://www.suse.com/security/cve/CVE-2020-13817.html

https://www.suse.com/security/cve/CVE-2020-15025.html

https://bugzilla.suse.com/1169740

https://bugzilla.suse.com/1171355

https://bugzilla.suse.com/1172651

https://bugzilla.suse.com/1173334

Severity
Announcement ID: SUSE-SU-2020:14415-1
Rating: moderate

Related News