Upstream information

CVE-2018-7185 at MITRE

Description

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 3.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1082210 [RESOLVED / FIXED], 1083420 [RESOLVED / FIXED], 1087324 [NEW], 1089405 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • ntp >= 4.2.8p11-64.5.1
SUSE Enterprise Storage 4
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-Storage-4-2018-1188
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Legacy 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ntp >= 4.2.8p13-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA ntp-4.2.8p13-4.6.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Legacy 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ntp >= 4.2.8p15-4.13.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA ntp-4.2.8p15-4.13.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Legacy 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ntp >= 4.2.8p13-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA ntp-4.2.8p13-4.6.1
SUSE Linux Enterprise Desktop 12 SP3
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1188
SUSE-SLE-DESKTOP-12-SP3-2018-648
SUSE Linux Enterprise Desktop 12 SP4
  • ntp >= 4.2.8p12-64.8.2
  • ntp-doc >= 4.2.8p12-64.8.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ntp-4.2.8p12-64.8.2
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ntp >= 4.2.8p13-85.1
  • ntp-doc >= 4.2.8p13-85.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ntp-4.2.8p13-85.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ntp >= 4.2.8p15-4.19.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA ntp-4.2.8p15-4.19.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ntp >= 4.2.8p15-150000.4.22.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA ntp-4.2.8p15-150000.4.22.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Legacy 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • ntp >= 4.2.8p11-2.12
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA ntp-4.2.8p11-2.12
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1188
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • ntp >= 4.2.8p11-64.4.1
  • ntp-doc >= 4.2.8p11-64.4.1
Patchnames:
slessp4-ntp-13534
SUSE Linux Enterprise Server 12 SP1-LTSS
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1188
SUSE Linux Enterprise Server 12 SP2-BCL
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1188
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1188
SUSE Linux Enterprise Server 12 SP2-LTSS
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1188
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-1188
SUSE-SLE-SERVER-12-SP3-2018-648
SUSE Linux Enterprise Server 12 SP4
  • ntp >= 4.2.8p12-64.8.2
  • ntp-doc >= 4.2.8p12-64.8.2
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ntp-4.2.8p12-64.8.2
SUSE Linux Enterprise Server 12 SP5
  • ntp >= 4.2.8p13-85.1
  • ntp-doc >= 4.2.8p13-85.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ntp-4.2.8p13-85.1
SUSE Linux Enterprise Server 12-LTSS
  • ntp >= 4.2.8p11-46.26.2
  • ntp-doc >= 4.2.8p11-46.26.2
Patchnames:
SUSE-SLE-SERVER-12-2018-1000
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1188
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1188
SUSE OpenStack Cloud 7
  • ntp >= 4.2.8p11-64.5.1
  • ntp-doc >= 4.2.8p11-64.5.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1188
openSUSE Tumbleweed
  • ntp >= 4.2.8p15-7.2
  • ntp-dcf77-tools >= 4.2.8p15-7.2
  • ntp-doc >= 4.2.8p15-7.2
Patchnames:
openSUSE Tumbleweed GA ntp-4.2.8p15-7.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ntp Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 ntp Released
SUSE Linux Enterprise High Performance Computing 15 SP5 ntp Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 ntp Already fixed
SUSE Linux Enterprise Server 12 SP5 ntp Released
SUSE Linux Enterprise Server 12-LTSS ntp Released
SUSE Linux Enterprise Server 15 SP5 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ntp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ntp Already fixed
SUSE Manager Proxy 4.3 ntp Already fixed
SUSE Manager Retail Branch Server 4.3 ntp Already fixed
SUSE Manager Server 4.3 ntp Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ntp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ntp Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 ntp Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 ntp Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 ntp Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL ntp Released
SUSE Linux Enterprise Server 15 SP2 ntp Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS ntp Already fixed
SUSE Linux Enterprise Server 15 SP3 ntp Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS ntp Already fixed
SUSE Linux Enterprise Server 15 SP4 ntp Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS ntp Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ntp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ntp Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ntp Affected
SUSE CaaS Platform 3.0 ntp Released
SUSE CaaS Platform 4.0 ntp Already fixed
SUSE Container as a Service Platform 2.0 ntp Released
SUSE Enterprise Storage 4 ntp Released
SUSE Enterprise Storage 6 ntp Already fixed
SUSE Enterprise Storage 7 ntp Already fixed
SUSE Linux Enterprise Desktop 12 ntp Affected
SUSE Linux Enterprise Desktop 12 SP1 ntp Affected
SUSE Linux Enterprise Desktop 12 SP2 ntp Unsupported
SUSE Linux Enterprise Desktop 12 SP3 ntp Released
SUSE Linux Enterprise Desktop 12 SP4 ntp Affected
SUSE Linux Enterprise Module for Legacy 15 ntp Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 ntp Already fixed
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT ntp Released
SUSE Linux Enterprise Point of Service 11 SP3 ntp Unsupported
SUSE Linux Enterprise Server 11 SP3 ntp Affected
SUSE Linux Enterprise Server 11 SP3 LTSS ntp Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS ntp Affected
SUSE Linux Enterprise Server 11 SP4 ntp Released
SUSE Linux Enterprise Server 11 SP4 LTSS ntp Affected
SUSE Linux Enterprise Server 11 SP4-LTSS ntp Released
SUSE Linux Enterprise Server 12 ntp Affected
SUSE Linux Enterprise Server 12 SP1 ntp Affected
SUSE Linux Enterprise Server 12 SP1-LTSS ntp Released
SUSE Linux Enterprise Server 12 SP2 ntp Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ntp Released
SUSE Linux Enterprise Server 12 SP2-LTSS ntp Released
SUSE Linux Enterprise Server 12 SP3 ntp Released
SUSE Linux Enterprise Server 12 SP3-BCL ntp Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS ntp Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS ntp Unsupported
SUSE Linux Enterprise Server 12 SP4 ntp Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ntp Affected
SUSE Linux Enterprise Server 12 SP4-LTSS ntp Affected
SUSE Linux Enterprise Server 15 ntp Already fixed
SUSE Linux Enterprise Server 15 SP1 ntp Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL ntp Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS ntp Already fixed
SUSE Linux Enterprise Server 15-LTSS ntp Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ntp Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ntp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ntp Affected
SUSE Manager Proxy 4.0 ntp Already fixed
SUSE Manager Proxy 4.1 ntp Already fixed
SUSE Manager Proxy 4.2 ntp Already fixed
SUSE Manager Retail Branch Server 4.0 ntp Already fixed
SUSE Manager Retail Branch Server 4.1 ntp Already fixed
SUSE Manager Retail Branch Server 4.2 ntp Already fixed
SUSE Manager Server 4.0 ntp Already fixed
SUSE Manager Server 4.1 ntp Already fixed
SUSE Manager Server 4.2 ntp Already fixed
SUSE OpenStack Cloud 7 ntp Released
SUSE OpenStack Cloud 8 ntp Affected
SUSE OpenStack Cloud 9 ntp Affected
SUSE OpenStack Cloud Crowbar 8 ntp Affected
SUSE OpenStack Cloud Crowbar 9 ntp Affected


SUSE Timeline for this CVE

CVE page created: Wed Feb 28 20:45:13 2018
CVE page last modified: Thu Feb 1 01:29:27 2024