exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2009-1252

Status Candidate

Overview

Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 and 4.2.5 before 4.2.5p74, when OpenSSL and autokey are enabled, allows remote attackers to execute arbitrary code via a crafted packet containing an extension field.

Related Files

HP Security Bulletin HPSBOV02497 SSRT090245 4
Posted Sep 23, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02497 SSRT090245 4 - Potential security vulnerabilities have been identified with HP TCP/IP Services for OpenVMS Running NTP. The vulnerabilities could be remotely exploited to execute arbitrary code or create a Denial of Service (DoS). Revision 4 of this advisory.

tags | advisory, denial of service, arbitrary, tcp, vulnerability
advisories | CVE-2009-0159, CVE-2009-1252, CVE-2009-3563
SHA-256 | 276161f9b5defba94587895476977046f39846e30ab23de7e9fcec0f7db3fd13
Mandriva Linux Security Advisory 2009-309
Posted Dec 3, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-309 - Requesting peer information from a malicious remote time server may lead to an unexpected application termination or arbitrary code execution. A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd. Packages for 2008.0 are being provided due to extended support for Corporate products. The updated packages have been patched to prevent this.

tags | advisory, remote, overflow, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | 569d44718c363b879165cccc2876ddae82c144ec8ac5703c54ea660ec473034e
HP Security Bulletin HPSBUX02437 SSRT090038
Posted Jul 22, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running XNTP. The vulnerabilities could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | hpux
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | d9cdab8e1fe997da061f0612c947f172b2fcb3add913836a42b31e48d2a4ae54
FreeBSD Security Advisory - ntpd Buffer Overflow
Posted Jun 11, 2009
Site security.freebsd.org

FreeBSD Security Advisory - The ntpd(8) daemon is prone to a stack-based buffer-overflow when it is configured to use the 'autokey' security model.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2009-1252
SHA-256 | ec6c782f4a0e120ad1feee4a35e1fb30428529ec48d4b15ba1b394a88c31d3bd
Gentoo Linux Security Advisory 200905-8
Posted May 27, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-08 - Multiple errors in the NTP client and server programs might allow for the remote execution of arbitrary code. Versions less than 4.2.4_p7 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | b20efb12e4e9d42824f528bbe9078a33ce48b4de072e33d361e0a7b25cdd7029
Ubuntu Security Notice 777-1
Posted May 20, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-777-1 - A stack-based buffer overflow was discovered in ntpq. If a user were tricked into connecting to a malicious ntp server, a remote attacker could cause a denial of service in ntpq, or possibly execute arbitrary code with the privileges of the user invoking the program. Chris Ries discovered a stack-based overflow in ntp. If ntp was configured to use autokey, a remote attacker could send a crafted packet to cause a denial of service, or possible execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | 55c1eeff974661777e2e48e1335608940fb002dbffde0d8cd36f061646d2a5fe
Mandriva Linux Security Advisory 2009-117
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-117 - A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd. The updated packages have been patched to prevent this.

tags | advisory, remote, overflow
systems | linux, mandriva
advisories | CVE-2009-1252
SHA-256 | b7c2ff13cb3d88314a0258ee7a01c60359a4e89d93bf02d77748c24e0e3aaa10
Debian Linux Security Advisory 1801-1
Posted May 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1801-1 - Several remote vulnerabilities have been discovered in NTP, the Network Time Protocol reference implementation.

tags | advisory, remote, vulnerability, protocol
systems | linux, debian
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | a57a12424f37cb2ec816cd15519fb2d5be45c3576aa0d03f4f69d2831dfa63a0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close