Vulnerability Details : CVE-2014-9295
Potential exploit
Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.
Vulnerability category: Execute code
Products affected by CVE-2014-9295
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9295
43.47%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9295
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2014-9295
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9295
-
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
StruxureWare Data Center Operation Software Vulnerability Fixes - User Assistance for StruxureWare Data Center Operation 8 - Help Center: Support for EcoStruxure IT, StruxureWare for Data Centers, and
-
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg
All diffs for ChangeSet 1.3247Exploit
-
http://advisories.mageia.org/MGASA-2014-0541.html
Mageia Advisory: MGASA-2014-0541 - Updated ntp packages fix security vulnerabilities
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd
Multiple Vulnerabilities in ntpd Affecting Cisco Products
-
http://support.ntp.org/bin/view/Main/SecurityNotice
SecurityNotice < Main < NTPVendor Advisory
-
http://www.securityfocus.com/bid/71761
Network Time Protocol CVE-2014-9295 Multiple Stack Based Buffer Overflow Vulnerabilities
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8
Security Advisory 0008 - Arista
-
http://www.mandriva.com/security/advisories?name=MDVSA-2015:003
mandriva.com
-
http://bugs.ntp.org/show_bug.cgi?id=2669
-
http://marc.info/?l=bugtraq&m=142469153211996&w=2
'[security bulletin] HPSBPV03266 rev.1 - Certain HP Networking and H3C Switches and Routers running N' - MARC
-
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA
All diffs for ChangeSet 1.3246Exploit
-
http://bugs.ntp.org/show_bug.cgi?id=2668
Bug 2668 – Buffer overflow in ctl_putdata()
-
http://marc.info/?l=bugtraq&m=144182594518755&w=2
'[security bulletin] HPSBOV03505 rev.1 - TCP/IP Services for OpenVMS running NTP, Remote Code Executi' - MARC
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Oracle Critical Patch Update - October 2016
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10103
-
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232
HPSBOV03505 rev.1 - TCP/IP Services for OpenVMS running NTP, Remote Code Execution, Denial of Service (DoS)
-
http://marc.info/?l=bugtraq&m=142590659431171&w=2
'[security bulletin] HPSBGN03277 rev.1 - HP Virtualization Performance Viewer, Remote Execution of Co' - MARC
-
http://www.kb.cert.org/vuls/id/852879
VU#852879 - NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)Third Party Advisory;US Government Resource
-
https://bugzilla.redhat.com/show_bug.cgi?id=1176037
1176037 – (CVE-2014-9295) CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets
-
http://rhn.redhat.com/errata/RHSA-2014-2025.html
RHSA-2014:2025 - Security Advisory - Red Hat Customer Portal
-
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g
Exploit
-
http://rhn.redhat.com/errata/RHSA-2015-0104.html
RHSA-2015:0104 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html
[security-announce] openSUSE-SU-2014:1670-1: critical: Security update f
-
http://bugs.ntp.org/show_bug.cgi?id=2667
Bug 2667 – Buffer overflow in crypto_recv()
-
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783
HPSBHF03432 rev.1 - HPE Networking Comware 5, Comware 5 Low Encryption SW, Comware 7, VCX Using NTP, Remote Access Restriction Bypass and Code Execution
-
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm
NTPd Security Vulnerability in Multiple Huawei Products
-
http://marc.info/?l=bugtraq&m=142853370924302&w=2
'[security bulletin] HPSBUX03240 SSRT101872 rev.2 - HP-UX Running NTP, Remote Execution of Code, Deni' - MARC
-
http://secunia.com/advisories/62209
Sign in
Jump to