CVE-2009-0159

critical

Description

Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.

References

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.html

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.html

https://usn.ubuntu.com/777-1/

https://support.ntp.org/bugs/show_bug.cgi?id=1144

https://rhn.redhat.com/errata/RHSA-2009-1651.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9634

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8665

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8386

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5411

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19392

https://exchange.xforce.ibmcloud.com/vulnerabilities/49838

https://bugzilla.redhat.com/show_bug.cgi?id=490617

http://www.vupen.com/english/advisories/2009/3316

http://www.vupen.com/english/advisories/2009/1297

http://www.vupen.com/english/advisories/2009/0999

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.us-cert.gov/cas/techalerts/TA09-133A.html

http://www.securitytracker.com/id?1022033

http://www.securityfocus.com/bid/34481

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.mandriva.com/security/advisories?name=MDVSA-2009:092

http://www.gentoo.org/security/en/glsa/glsa-200905-08.xml

http://www.debian.org/security/2009/dsa-1801

http://support.apple.com/kb/HT3549

http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.566238

http://secunia.com/advisories/37471

http://secunia.com/advisories/35630

http://secunia.com/advisories/35416

http://secunia.com/advisories/35336

http://secunia.com/advisories/35308

http://secunia.com/advisories/35253

http://secunia.com/advisories/35169

http://secunia.com/advisories/35166

http://secunia.com/advisories/35138

http://secunia.com/advisories/35137

http://secunia.com/advisories/35074

http://secunia.com/advisories/34608

http://rhn.redhat.com/errata/RHSA-2009-1040.html

http://rhn.redhat.com/errata/RHSA-2009-1039.html

http://osvdb.org/53593

http://ntp.bkbits.net:8080/ntp-stable/?PAGE=gnupatch&REV=1.1565

http://marc.info/?l=bugtraq&m=136482797910018&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html

http://lists.apple.com/archives/security-announce/2009/May/msg00002.html

http://bugs.pardus.org.tr/show_bug.cgi?id=9532

Details

Source: Mitre, NVD

Published: 2009-04-14

Updated: 2018-10-11

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical