-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3427
                       USN-4563-1: NTP vulnerability
                              2 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntp
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8936  

Reference:         ESB-2019.3186
                   ESB-2019.1040.2
                   ESB-2019.1019
                   ESB-2019.0744

Original Bulletin: 
   https://usn.ubuntu.com/4563-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4563-1: NTP vulnerability
01 October 2020

NTP could be made to crash.
Releases

  o Ubuntu 18.04 LTS

Packages

  o ntp - Network Time Protocol daemon and utility programs

Details

It was discovered that the fix for CVE-2018-7182 introduced a NULL pointer
dereference into NTP. An attacker could use this vulnerability to cause a
denial of service (crash).

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o ntp - 1:4.2.8p10+dfsg-5ubuntu7.3
  o ntpdate - 1:4.2.8p10+dfsg-5ubuntu7.3
  o sntp - 1:4.2.8p10+dfsg-5ubuntu7.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-8936

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/6DS
-----END PGP SIGNATURE-----