Lucene search

K
suseSuseOPENSUSE-SU-2016:1329-1
HistoryMay 18, 2016 - 2:10 p.m.

Security update for ntp (important)

2016-05-1814:10:13
lists.opensuse.org
23

0.899 High

EPSS

Percentile

98.5%

This update for ntp to 4.2.8p7 fixes the following issues:

  • CVE-2016-1547, bsc#977459: Validate crypto-NAKs, AKA: CRYPTO-NAK DoS.
  • CVE-2016-1548, bsc#977461: Interleave-pivot
  • CVE-2016-1549, bsc#977451: Sybil vulnerability: ephemeral association
    attack.
  • CVE-2016-1550, bsc#977464: Improve NTP security against buffer
    comparison timing attacks.
  • CVE-2016-1551, bsc#977450: Refclock impersonation vulnerability
  • CVE-2016-2516, bsc#977452: Duplicate IPs on unconfig directives will
    cause an assertion botch in ntpd.
  • CVE-2016-2517, bsc#977455: remote configuration trustedkey/
    requestkey/controlkey values are not properly validated.
  • CVE-2016-2518, bsc#977457: Crafted addpeer with hmode > 7 causes array
    wraparound with MATCH_ASSOC.
  • CVE-2016-2519, bsc#977458: ctl_getitem() return value not always checked.
  • This update also improves the fixes for: CVE-2015-7704, CVE-2015-7705,
    CVE-2015-7974

Bugs fixed:

  • Restrict the parser in the startup script to the first
    occurrance of "keys" and "controlkey" in ntp.conf (bsc#957226).

This update was imported from the SUSE:SLE-12-SP1:Update update project.