Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 and 4.2.5 before 4.2.5p74, when OpenSSL and autokey are enabled, allows remote attackers to execute arbitrary code via a crafted packet containing an extension field.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-006.txt.asc cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1039.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1040.html cve-icon cve-icon
http://secunia.com/advisories/35137 cve-icon cve-icon
http://secunia.com/advisories/35138 cve-icon cve-icon
http://secunia.com/advisories/35166 cve-icon cve-icon
http://secunia.com/advisories/35169 cve-icon cve-icon
http://secunia.com/advisories/35243 cve-icon cve-icon
http://secunia.com/advisories/35253 cve-icon cve-icon
http://secunia.com/advisories/35308 cve-icon cve-icon
http://secunia.com/advisories/35336 cve-icon cve-icon
http://secunia.com/advisories/35388 cve-icon cve-icon
http://secunia.com/advisories/35416 cve-icon cve-icon
http://secunia.com/advisories/35630 cve-icon cve-icon
http://secunia.com/advisories/37470 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-09:11.ntpd.asc cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.566238 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0092 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1801 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200905-08.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/853097 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:117 cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/35017 cve-icon cve-icon
http://www.securitytracker.com/id?1022243 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1361 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=499694 cve-icon cve-icon
https://launchpad.net/bugs/cve/2009-1252 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1252 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11231 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6307 cve-icon cve-icon
https://support.ntp.org/bugs/show_bug.cgi?id=1151 cve-icon cve-icon
https://usn.ubuntu.com/777-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1252 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00293.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-05-19T19:00:00

Updated: 2024-08-07T05:04:49.300Z

Reserved: 2009-04-07T00:00:00

Link: CVE-2009-1252

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-05-19T19:30:00.670

Modified: 2018-10-10T19:35:29.293

Link: CVE-2009-1252

cve-icon Redhat

Severity : Important

Publid Date: 2009-05-18T00:00:00Z

Links: CVE-2009-1252 - Bugzilla