-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0105
                       USN-4229-1: NTP vulnerability
                              10 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntpq
                   ntpdc
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12327  

Reference:         ESB-2018.3935
                   ESB-2018.3239

Original Bulletin: 
   https://usn.ubuntu.com/4229-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

TUSN-4229-1: NTP vulnerability
9 January 2020

ntp vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

A security issue was fixed in ntpq and ntpdc.

Software Description

  o ntp - Network Time Protocol daemon and utility programs

Details

It was discovered that ntpq and ntpdc incorrectly handled some arguments. An
attacker could possibly use this issue to cause ntpq or ntpdc to crash, execute
arbitrary code, or escalate to higher privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    ntp - 1:4.2.8p4+dfsg-3ubuntu5.10
Ubuntu 14.04 ESM
    ntp - 1:4.2.6.p5+dfsg-3ubuntu2.14.04.13+esm1
Ubuntu 12.04 ESM
    ntp - 1:4.2.6.p3+dfsg-1ubuntu3.13

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-12327

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BOOr
-----END PGP SIGNATURE-----