Vulnerability CVE-2018-7183


Published: 2018-03-08

Description:
Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
NTP -> NTP 
Netapp -> Element software 
Freebsd -> Freebsd 
Canonical -> Ubuntu linux 

 References:
http://support.ntp.org/bin/view/Main/NtpBug3414
http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S
http://www.securityfocus.com/bid/103351
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc
https://security.gentoo.org/glsa/201805-12
https://security.netapp.com/advisory/ntap-20180626-0001/
https://usn.ubuntu.com/3707-1/
https://usn.ubuntu.com/3707-2/
https://www.synology.com/support/security/Synology_SA_18_13

Copyright 2024, cxsecurity.com

 

Back to Top