FreeBSD update for ntpd



Published: 2018-03-07 | Updated: 2018-03-12
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2018-7182
CVE-2018-7170
CVE-2018-7184
CVE-2018-7185
CVE-2018-7183
CWE-ID CWE-200
CWE-264
CWE-20
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
FreeBSD
Operating systems & Components / Operating system

Vendor FreeBSD Foundation

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU10798

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7182

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote unautheticated attacker to obtain potentially sensitive information.

The weakness exists due to insufficient validation user-supplied input. A remote attacker can submit a specially crafted mode 6 packet and gain access to potentially sensitive information.

Mitigation

Apply patches.

Vulnerable software versions

FreeBSD: 10.0 - 11.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-18:02.ntp.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Security restrictions bypass

EUVDB-ID: #VU10801

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7170

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to bypass security restrictions on the target system.

The weakness exists due to insufficient security restrictions. A remote attacker can create multiple crafted ephemeral associations to bypass security restrictions and modify the clock.

Mitigation

Apply patches.

Vulnerable software versions

FreeBSD: 10.0 - 11.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-18:02.ntp.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU10799

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7184

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to insufficient security restrictions. A remote attacker can cause interleaved symmetric mode to crash.

Mitigation

Apply patches.

Vulnerable software versions

FreeBSD: 10.0 - 11.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-18:02.ntp.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU10803

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7185

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can submit continuous crafted packets and cause the service to crash.

Mitigation

Apply patches.

Vulnerable software versions

FreeBSD: 10.0 - 11.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-18:02.ntp.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Memory corruption

EUVDB-ID: #VU10802

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7183

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary code on the target system.

The weakness exists in the decodearr() function of the ntpq monitoring and control program for ntpd used by the Network Time Protocol due to boundary error while attempting to decode an array in a response string when formatted data is being displayed. A remote attacker who is able to read an ntpq request while the request is being transmitted to a remote ntpd server can forge and send a specially crafted response to the targeted system prior to the remote ntpd server sending its response, trigger out-of-bounds write in the decodearr() function and  inject and execute arbitrary code.

Mitigation

Apply patches.

Vulnerable software versions

FreeBSD: 10.0 - 11.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-18:02.ntp.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###