CVE-2014-9295

Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.

Published at
2014-12-20T02:59Z
3425 days ago
Modified
2021-11-17T22:15Z
900 days ago
CWE-119
Problem type

References


URLType
bk1.ntp.org
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g
CONFIRM
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=1176037
CONFIRM
bugs.ntp.org
http://bugs.ntp.org/show_bug.cgi?id=2668
CONFIRM
support.ntp.org
http://support.ntp.org/bin/view/Main/SecurityNotice
CONFIRM
bugs.ntp.org
http://bugs.ntp.org/show_bug.cgi?id=2667
CONFIRM
bk1.ntp.org
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg
CONFIRM
VU#852879
http://www.kb.cert.org/vuls/id/852879
CERT-VN
bugs.ntp.org
http://bugs.ntp.org/show_bug.cgi?id=2669
CONFIRM
bk1.ntp.org
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA
CONFIRM
RHSA-2014:2025
http://rhn.redhat.com/errata/RHSA-2014-2025.html
REDHAT
RHSA-2015:0104
http://rhn.redhat.com/errata/RHSA-2015-0104.html
REDHAT
HPSBPV03266
http://marc.info/?l=bugtraq&m=142469153211996&w=2
HP
HPSBGN03277
http://marc.info/?l=bugtraq&m=142590659431171&w=2
HP
MDVSA-2015:003
http://www.mandriva.com/security/advisories?name=MDVSA-2015:003
MANDRIVA
advisories.mageia.org
http://advisories.mageia.org/MGASA-2014-0541.html
CONFIRM
HPSBOV03505
http://marc.info/?l=bugtraq&m=144182594518755&w=2
HP
HPSBUX03240
http://marc.info/?l=bugtraq&m=142853370924302&w=2
HP
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
CONFIRM
71761
http://www.securityfocus.com/bid/71761
BID
h20564.www2.hpe.com
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783
CONFIRM
www1.huawei.com
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm
CONFIRM
h20564.www2.hpe.com
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232
CONFIRM
20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd
CISCO
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10103
CONFIRM
62209
http://secunia.com/advisories/62209
SECUNIA
openSUSE-SU-2014:1670
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html
SUSE
help.ecostruxureit.com
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
CONFIRM
www.arista.com
https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8
MISC

GET https://vulnerabilitydata.com/api/details/CVE-2014-9295

{
	"id": "CVE-2014-9295",
	"published_date": "2014-12-20T02:59Z",
	"last_modified_date": "2021-11-17T22:15Z",
	"assigner": "cve@mitre.org",
	"description": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.",
	"references": [
		{
			"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g",
			"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g",
			"refsource": "CONFIRM",
			"tags": [
				"Exploit"
			]
		},
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://bugs.ntp.org/show_bug.cgi?id=2668",
			"name": "http://bugs.ntp.org/show_bug.cgi?id=2668",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://support.ntp.org/bin/view/Main/SecurityNotice",
			"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://bugs.ntp.org/show_bug.cgi?id=2667",
			"name": "http://bugs.ntp.org/show_bug.cgi?id=2667",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg",
			"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg",
			"refsource": "CONFIRM",
			"tags": [
				"Exploit"
			]
		},
		{
			"url": "http://www.kb.cert.org/vuls/id/852879",
			"name": "VU#852879",
			"refsource": "CERT-VN",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "http://bugs.ntp.org/show_bug.cgi?id=2669",
			"name": "http://bugs.ntp.org/show_bug.cgi?id=2669",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA",
			"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA",
			"refsource": "CONFIRM",
			"tags": [
				"Exploit"
			]
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html",
			"name": "RHSA-2014:2025",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html",
			"name": "RHSA-2015:0104",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142469153211996&w=2",
			"name": "HPSBPV03266",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142590659431171&w=2",
			"name": "HPSBGN03277",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003",
			"name": "MDVSA-2015:003",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://advisories.mageia.org/MGASA-2014-0541.html",
			"name": "http://advisories.mageia.org/MGASA-2014-0541.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144182594518755&w=2",
			"name": "HPSBOV03505",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2",
			"name": "HPSBUX03240",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/71761",
			"name": "71761",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
			"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm",
			"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
			"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd",
			"name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
			"refsource": "CISCO",
			"tags": []
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/62209",
			"name": "62209",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html",
			"name": "openSUSE-SU-2014:1670",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
			"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8",
			"name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8",
			"refsource": "MISC",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 7.5
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 6.4,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-119"
}