First published: Mon Mar 15 2021(Updated: )
USN-4229-1 fixed a vulnerability in NTP. This update provides the corresponding update for Ubuntu 18.04 ESM. Original advisory details: It was discovered that ntpq and ntpdc incorrectly handled some arguments. An attacker could possibly use this issue to cause ntpq or ntpdc to crash, execute arbitrary code, or escalate to higher privileges.
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/ntp | <1:4.2.8p10+dfsg-5ubuntu7.3+esm1 | 1:4.2.8p10+dfsg-5ubuntu7.3+esm1 |
=18.04 | ||
All of | ||
ubuntu/sntp | <1:4.2.8p10+dfsg-5ubuntu7.3+esm1 | 1:4.2.8p10+dfsg-5ubuntu7.3+esm1 |
=18.04 | ||
All of | ||
ubuntu/ntpdate | <1:4.2.8p10+dfsg-5ubuntu7.3+esm1 | 1:4.2.8p10+dfsg-5ubuntu7.3+esm1 |
=18.04 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this NTP vulnerability is USN-4229-2.
The NTP vulnerability allows an attacker to cause ntpq or ntpdc to crash or execute arbitrary code.
This NTP vulnerability affects Ubuntu 18.04 ESM with NTP version 1:4.2.8p10+dfsg-5ubuntu7.3+esm1, sntp version 1:4.2.8p10+dfsg-5ubuntu7.3+esm1, and ntpdate version 1:4.2.8p10+dfsg-5ubuntu7.3+esm1.
An attacker can exploit this NTP vulnerability by providing malicious arguments to ntpq or ntpdc.
More information about this NTP vulnerability can be found at the following links: [CVE-2018-12327](https://ubuntu.com/security/CVE-2018-12327), [USN-4229-1](https://ubuntu.com/security/notices/USN-4229-1), [USN-4229-2](https://ubuntu.com/security/notices/USN-4229-2).