OpenSUSE Linux update for ntp



Published: 2020-07-19
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-8956
CVE-2020-11868
CVE-2020-13817
CVE-2020-15025
CWE-ID CWE-20
CWE-290
CWE-399
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Opensuse
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU29542

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8956

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing NTP packets. A remote attacker that controls a slave server or is part of the same broadcast can prevent a broadcast client from synchronizing its clock with a broadcast NTP server via spoofed mode 3 and mode 5 packets.


Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Authentication Bypass by Spoofing

EUVDB-ID: #VU27395

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11868

CWE-ID: CWE-290 - Authentication Bypass by Spoofing

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication and perform a denial of service (DoS) attack.

The vulnerability exists due to ntpd allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.A remote attacker can bypass authentication and block synchronization.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU26241

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13817

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to ntpd uses highly predictable timestamps that can allow spoofing attack over IPv4 or a denial of service attack. A remote non-authenticated attacker can modify clock on the client NTP server to terminate it.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory leak

EUVDB-ID: #VU29293

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15025

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak when processing CMAC authentication. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###