6.8
CVSSv2

CVE-2009-0159

Published: 14/04/2009 Updated: 11/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP prior to 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.4p4

ntp ntp 4.2.4p6

ntp ntp 4.2.4p0

ntp ntp 4.0.72

ntp ntp 4.0.73

ntp ntp 4.0.97

ntp ntp 4.0.98

ntp ntp 4.2.0

ntp ntp 4.2.4p5

ntp ntp 4.2.2p4

ntp ntp 4.1.2

ntp ntp 4.0.95

ntp ntp 4.0.96

ntp ntp 4.2.4p3

ntp ntp 4.2.4p2

ntp ntp 4.2.4

ntp ntp 4.2.2p1

ntp ntp 4.0.90

ntp ntp 4.0.91

ntp ntp 4.0.99

ntp ntp 4.1.0

ntp ntp 4.2.4p1

ntp ntp 4.2.2

ntp ntp 4.2.2p2

ntp ntp 4.2.2p3

ntp ntp 4.0.92

ntp ntp 4.0.93

ntp ntp 4.0.94

ntp ntp

Vendor Advisories

Debian Bug report logs - #525373 ntp: multiple security issues Package: ntp; Maintainer for ntp is Debian NTP Team <ntp@packagesdebianorg>; Source for ntp is src:ntp (PTS, buildd, popcon) Reported by: Steffen Joeris <steffenjoeris@skolelinuxde> Date: Fri, 24 Apr 2009 03:19:31 UTC Severity: grave Tags: patch, sec ...
A stack-based buffer overflow was discovered in ntpq If a user were tricked into connecting to a malicious ntp server, a remote attacker could cause a denial of service in ntpq, or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0159) ...
Synopsis Important: ntp security update Type/Severity Security Advisory: Important Topic An updated ntp package that fixes two security issues is now available forRed Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security Response Team Descript ...
Synopsis Critical: ntp security update Type/Severity Security Advisory: Critical Topic An updated ntp package that fixes two security issues is now available forRed Hat Enterprise Linux 4This update has been rated as having critical security impact by the RedHat Security Response Team Description ...

References

CWE-119http://bugs.pardus.org.tr/show_bug.cgi?id=9532http://secunia.com/advisories/34608https://support.ntp.org/bugs/show_bug.cgi?id=1144http://www.securityfocus.com/bid/34481http://osvdb.org/53593http://www.securitytracker.com/id?1022033http://www.vupen.com/english/advisories/2009/0999http://www.mandriva.com/security/advisories?name=MDVSA-2009:092http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://www.vupen.com/english/advisories/2009/1297http://support.apple.com/kb/HT3549http://secunia.com/advisories/35074http://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=490617http://ntp.bkbits.net:8080/ntp-stable/?PAGE=gnupatch&REV=1.1565http://rhn.redhat.com/errata/RHSA-2009-1040.htmlhttp://rhn.redhat.com/errata/RHSA-2009-1039.htmlhttp://secunia.com/advisories/35137http://www.debian.org/security/2009/dsa-1801http://secunia.com/advisories/35169http://secunia.com/advisories/35166https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.htmlhttp://secunia.com/advisories/35138https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200905-08.xmlhttp://secunia.com/advisories/35253http://secunia.com/advisories/35308http://secunia.com/advisories/35336http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.566238http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.htmlhttp://secunia.com/advisories/35416http://secunia.com/advisories/35630ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-006.txt.aschttp://secunia.com/advisories/37471https://rhn.redhat.com/errata/RHSA-2009-1651.htmlhttp://www.vupen.com/english/advisories/2009/3316http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://marc.info/?l=bugtraq&m=136482797910018&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/49838https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9634https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8665https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8386https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5411https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19392https://usn.ubuntu.com/777-1/http://www.securityfocus.com/archive/1/507985/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=525373https://usn.ubuntu.com/777-1/https://nvd.nist.gov