Red Hat update for ntp



Published: 2018-12-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-12327
CWE-ID CWE-121
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for SAP HANA
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU14448

Risk: Low

CVSSv3.1: 8.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-12327

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to stack-based buffer overflow in the Network Time Protocol Query (ntpq) program and Network Time Protocol daemon (ntpd) when handling malicious input. A local attacker can submit a long string argument for an IPv4 or IPv6 command-line parameter, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for SAP HANA: 6.7

Red Hat Enterprise Linux EUS Compute Node: 6.7

Red Hat Enterprise Linux for Power: 6.7

Red Hat Enterprise Linux for IBM z Systems: 6.7

Red Hat Enterprise Linux Server: 6.7

External links

http://access.redhat.com/errata/RHSA-2018:3853


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###