-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0203
                            NTP vulnerabilities
                              24 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7185 CVE-2018-7183 CVE-2017-6463
                   CVE-2017-6462 CVE-2016-9311 CVE-2016-9310
                   CVE-2016-7428 CVE-2016-7427 CVE-2016-7426

Reference:         ASB-2018.0120
                   ASB-2018.0096
                   ESB-2018.3515
                   ESB-2018.3049
                   ASB-2017.0219

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3707-2

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3707-2
January 23, 2019

ntp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in NTP.

Software Description:
- - ntp: Network Time Protocol daemon and utility programs

Details:

USN-3707-1 and USN-3349-1 fixed several vulnerabilities in NTP. This
update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Miroslav Lichvar discovered that NTP incorrectly handled certain
 spoofed addresses when performing rate limiting. A remote attacker
 could possibly use this issue to perform a denial of service.
 (CVE-2016-7426)

 Matthew Van Gundy discovered that NTP incorrectly handled certain
 crafted broadcast mode packets. A remote attacker could possibly use
 this issue to perform a denial of service. 
 (CVE-2016-7427, CVE-2016-7428)

 Matthew Van Gundy discovered that NTP incorrectly handled certain
 control mode packets. A remote attacker could use this issue to set or
 unset traps. (CVE-2016-9310)

 Matthew Van Gundy discovered that NTP incorrectly handled the trap
 service. A remote attacker could possibly use this issue to cause NTP
 to crash, resulting in a denial of service. (CVE-2016-9311)

 It was discovered that the NTP legacy DPTS refclock driver incorrectly
 handled the /dev/datum device. A local attacker could possibly use
 this issue to cause a denial of service. (CVE-2017-6462)

 It was discovered that NTP incorrectly handled certain invalid
 settings in a :config directive. A remote authenticated user could
 possibly use this issue to cause NTP to crash, resulting in a denial
 of service. (CVE-2017-6463)

 Michael Macnair discovered that NTP incorrectly handled certain
 responses. A remote attacker could possibly use this issue to execute
 arbitrary code. (CVE-2018-7183)

 Miroslav Lichvar discovered that NTP incorrectly handled certain
 zero-origin timestamps. A remote attacker could possibly use this
 issue to cause a denial of service. (CVE-2018-7185)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  ntp                             1:4.2.6.p3+dfsg-1ubuntu3.12

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3707-2
  https://usn.ubuntu.com/usn/usn-3707-1
  CVE-2016-7426, CVE-2016-7427, CVE-2016-7428, CVE-2016-9310,
  CVE-2016-9311, CVE-2017-6462, CVE-2017-6463, CVE-2018-7183,
  CVE-2018-7185

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5m+9
-----END PGP SIGNATURE-----