NewsSecurity Vulnerabilities

NTPsec read_sysvars Stack-Based Buffer Over-Read Vulnerability [CVE-2019-6443]

CVE Number – CVE-2019-6443

A vulnerability in NTPsec could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability is due to a bug in the ctl_getitem function of the affected software, which could trigger a stack-based buffer over-read condition in the read_sysvars function in the ntp_control.csource code file of the ntpd daemon. An attacker could exploit this vulnerability by sending a request that submits malicious input to the targeted system. An exploit could cause the affected application to crash, resulting in a DoS condition. 

Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. 

The NTPsec project has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, an attacker must send a request that submits malicious input to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

  • The NTPsec project has released software updates at the following link: NTPsec_1_1_3

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.