Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.
References
Link Providers
http://advisories.mageia.org/MGASA-2014-0541.html cve-icon cve-icon
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA cve-icon cve-icon
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg cve-icon cve-icon
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g cve-icon cve-icon
http://bugs.ntp.org/show_bug.cgi?id=2667 cve-icon cve-icon
http://bugs.ntp.org/show_bug.cgi?id=2668 cve-icon cve-icon
http://bugs.ntp.org/show_bug.cgi?id=2669 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142469153211996&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142590659431171&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142853370924302&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144182594518755&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-2025.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0104.html cve-icon cve-icon
http://secunia.com/advisories/62209 cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#Buffer_overflow_in_crypto_recv cve-icon
http://www.kb.cert.org/vuls/id/852879 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:003 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.securityfocus.com/bid/71761 cve-icon cve-icon
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm cve-icon cve-icon
https://access.redhat.com/articles/1305723 cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1176037 cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232 cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783 cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10103 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-9295 cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-9295 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-20T02:00:00

Updated: 2024-08-06T13:40:24.985Z

Reserved: 2014-12-05T00:00:00

Link: CVE-2014-9295

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-20T02:59:02.693

Modified: 2021-11-17T22:15:38.877

Link: CVE-2014-9295

cve-icon Redhat

Severity : Important

Publid Date: 2014-12-19T00:00:00Z

Links: CVE-2014-9295 - Bugzilla