-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1596
                            ntp security update
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11868  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ntp check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : ntp
Version        : 1:4.2.6.p5+dfsg-7+deb8u3
CVE ID         : CVE-2020-11868

A Denial of Service (DoS) vulnerability was discovered in the network
time protocol server/client, ntp.

ntp allowed an "off-path" attacker to block unauthenticated
synchronisation via a server mode packet with a spoofed source IP
address because transmissions were rescheduled even if a packet
lacked a valid "origin timestamp"

For Debian 8 "Jessie", this issue has been fixed in ntp version
1:4.2.6.p5+dfsg-7+deb8u3.

We recommend that you upgrade your ntp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A65L
-----END PGP SIGNATURE-----