NewsSecurity Vulnerabilities

Nmap TCP-Based Service Denial of Service Vulnerability [CVE-2018-15173]

CVE Number – CVE-2018-15173

A vulnerability in Nmap could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability exists because the affected software does not properly process user-supplied input when the -SV option is used. An attacker could exploit this vulnerability by using a TCP-based service that submits malicious input to the targeted system. A successful exploit could cause stack consumption and cause the affected application to crash, resulting in a DoS condition

Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. 

Nmap has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, an attacker must send a request that submits malicious input to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

  • Nmap has released bug reports at the following links: Bugs 1108 and 1147

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.