gsd-2014-9295
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2014-9295",
"description": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.",
"id": "GSD-2014-9295",
"references": [
"https://www.suse.com/security/cve/CVE-2014-9295.html",
"https://www.debian.org/security/2014/dsa-3108",
"https://access.redhat.com/errata/RHSA-2015:0104",
"https://access.redhat.com/errata/RHSA-2014:2025",
"https://access.redhat.com/errata/RHSA-2014:2024",
"https://ubuntu.com/security/CVE-2014-9295",
"https://advisories.mageia.org/CVE-2014-9295.html",
"https://alas.aws.amazon.com/cve/html/CVE-2014-9295.html",
"https://linux.oracle.com/cve/CVE-2014-9295.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2014-9295"
],
"details": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.",
"id": "GSD-2014-9295",
"modified": "2023-12-13T01:22:47.960249Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-9295",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
},
{
"name": "71761",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71761"
},
{
"name": "HPSBGN03277",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2667",
"refsource": "CONFIRM",
"url": "http://bugs.ntp.org/show_bug.cgi?id=2667"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0541.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0541.html"
},
{
"name": "VU#852879",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/852879"
},
{
"name": "HPSBUX03240",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2"
},
{
"name": "RHSA-2014:2025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037"
},
{
"name": "62209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62209"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "RHSA-2015:0104",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
},
{
"name": "HPSBOV03505",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA"
},
{
"name": "SSRT101872",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2668",
"refsource": "CONFIRM",
"url": "http://bugs.ntp.org/show_bug.cgi?id=2668"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg"
},
{
"name": "openSUSE-SU-2014:1670",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
},
{
"name": "HPSBPV03266",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm",
"refsource": "CONFIRM",
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm"
},
{
"name": "MDVSA-2015:003",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2669",
"refsource": "CONFIRM",
"url": "http://bugs.ntp.org/show_bug.cgi?id=2669"
},
{
"name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8",
"refsource": "MISC",
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "4.2.7",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-9295"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g",
"refsource": "CONFIRM",
"tags": [
"Exploit"
],
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2668",
"refsource": "CONFIRM",
"tags": [],
"url": "http://bugs.ntp.org/show_bug.cgi?id=2668"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2667",
"refsource": "CONFIRM",
"tags": [],
"url": "http://bugs.ntp.org/show_bug.cgi?id=2667"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg",
"refsource": "CONFIRM",
"tags": [
"Exploit"
],
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg"
},
{
"name": "VU#852879",
"refsource": "CERT-VN",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/852879"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2669",
"refsource": "CONFIRM",
"tags": [],
"url": "http://bugs.ntp.org/show_bug.cgi?id=2669"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA",
"refsource": "CONFIRM",
"tags": [
"Exploit"
],
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA"
},
{
"name": "RHSA-2014:2025",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html"
},
{
"name": "RHSA-2015:0104",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
},
{
"name": "HPSBPV03266",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2"
},
{
"name": "HPSBGN03277",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2"
},
{
"name": "MDVSA-2015:003",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0541.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://advisories.mageia.org/MGASA-2014-0541.html"
},
{
"name": "HPSBOV03505",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2"
},
{
"name": "HPSBUX03240",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "71761",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/71761"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
"refsource": "CONFIRM",
"tags": [],
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
"refsource": "CONFIRM",
"tags": [],
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232"
},
{
"name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
"refsource": "CISCO",
"tags": [],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103",
"refsource": "CONFIRM",
"tags": [],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103"
},
{
"name": "62209",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/62209"
},
{
"name": "openSUSE-SU-2014:1670",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"tags": [],
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8",
"refsource": "MISC",
"tags": [],
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2021-11-17T22:15Z",
"publishedDate": "2014-12-20T02:59Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…