U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-1252 Detail

Description

Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 and 4.2.5 before 4.2.5p74, when OpenSSL and autokey are enabled, allows remote attackers to execute arbitrary code via a crafted packet containing an extension field.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-006.txt.asc
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://rhn.redhat.com/errata/RHSA-2009-1039.html Patch 
http://rhn.redhat.com/errata/RHSA-2009-1040.html Patch 
http://security.freebsd.org/advisories/FreeBSD-SA-09:11.ntpd.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.566238
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0092
http://www.debian.org/security/2009/dsa-1801
http://www.gentoo.org/security/en/glsa/glsa-200905-08.xml
http://www.kb.cert.org/vuls/id/853097 US Government Resource 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:117
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/35017
http://www.securitytracker.com/id?1022243
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/1361
http://www.vupen.com/english/advisories/2009/3316
https://bugzilla.redhat.com/show_bug.cgi?id=499694 Patch 
https://launchpad.net/bugs/cve/2009-1252
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11231
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6307
https://support.ntp.org/bugs/show_bug.cgi?id=1151
https://usn.ubuntu.com/777-1/
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00293.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-1252
NVD Published Date:
05/19/2009
NVD Last Modified:
10/10/2018
Source:
MITRE