Executive Summary

Informations
Name CVE-2009-0159 First vendor Publication 2009-04-14
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19392
 
Oval ID: oval:org.mitre.oval:def:19392
Title: HP-UX Running XNTP, Remote Denial of Service (DoS) and Execution of Arbitrary Code
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5411
 
Oval ID: oval:org.mitre.oval:def:5411
Title: HP-UX Running XNTP, Remote Execution of Arbitrary Code
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8386
 
Oval ID: oval:org.mitre.oval:def:8386
Title: VMware ntpq stack-based buffer overflow vulnerability
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8665
 
Oval ID: oval:org.mitre.oval:def:8665
Title: VMware ntpd stack-based buffer overflow vulnerability
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9634
 
Oval ID: oval:org.mitre.oval:def:9634
Title: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for ntp CESA-2009:1651 centos3 i386
File : nvt/gb_CESA-2009_1651_ntp_centos3_i386.nasl
2011-08-09 Name : CentOS Update for ntp CESA-2009:1039 centos5 i386
File : nvt/gb_CESA-2009_1039_ntp_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-12-14 Name : CentOS Security Advisory CESA-2009:1651 (ntp)
File : nvt/ovcesa2009_1651.nasl
2009-12-14 Name : RedHat Security Advisory RHSA-2009:1651
File : nvt/RHSA_2009_1651.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13121 (ntp)
File : nvt/fcore_2009_13121.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:309 (ntp)
File : nvt/mdksa_2009_309.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for usr/sbin/ntpq 141396-01
File : nvt/gb_solaris_141396_01.nasl
2009-10-13 Name : SLES10: Security update for xntp
File : nvt/sles10_xntp.nasl
2009-10-11 Name : SLES11: Security update for ntp
File : nvt/sles11_ntp.nasl
2009-10-10 Name : SLES9: Security update for xntp
File : nvt/sles9p5049935.nasl
2009-09-23 Name : Solaris Update for usr/sbin/ntpq 141397-01
File : nvt/gb_solaris_141397_01.nasl
2009-09-23 Name : Solaris Update for ntpq 141910-01
File : nvt/gb_solaris_141910_01.nasl
2009-09-23 Name : Solaris Update for ntpq 141911-01
File : nvt/gb_solaris_141911_01.nasl
2009-08-03 Name : HP-UX Update for XNTP HPSBUX02437
File : nvt/gb_hp_ux_HPSBUX02437.nasl
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : Ubuntu USN-777-1 (ntp)
File : nvt/ubuntu_777_1.nasl
2009-06-05 Name : Gentoo Security Advisory GLSA 200905-08 (ntp)
File : nvt/glsa_200905_08.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5275 (ntp)
File : nvt/fcore_2009_5275.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5273 (ntp)
File : nvt/fcore_2009_5273.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1039 (ntp)
File : nvt/ovcesa2009_1039.nasl
2009-05-25 Name : FreeBSD Ports: ntp
File : nvt/freebsd_ntp.nasl
2009-05-25 Name : Debian Security Advisory DSA 1801-1 (ntp)
File : nvt/deb_1801_1.nasl
2009-05-22 Name : NTP 'ntpd' Autokey Stack Overflow Vulnerability
File : nvt/secpod_ntp_bof_vuln_may09.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:1039
File : nvt/RHSA_2009_1039.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:1040
File : nvt/RHSA_2009_1040.nasl
2009-04-30 Name : NTP Stack Buffer Overflow Vulnerability
File : nvt/secpod_ntp_bof_vuln.nasl
2009-04-15 Name : Mandrake Security Advisory MDVSA-2009:092 (ntp)
File : nvt/mdksa_2009_092.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-154-01 ntp
File : nvt/esoft_slk_ssa_2009_154_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53593 NTP ntpq/ntpq.c cookedprint() Function Remote Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-21 IAVM : 2015-A-0113 - Multiple Vulnerabilities in Juniper Networks CTPOS
Severity : Category I - VMSKEY : V0060737

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0002.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0011.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1651.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1039.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1040.nasl - Type : ACT_GATHER_INFO
2013-05-19 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_42470.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091208_ntp_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090518_ntp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090518_ntp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1039.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1651.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1651.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-309.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xntp-6232.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ntp-090508.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12415.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_39871.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_39872.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_39873.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ntp-090508.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ntp-090508.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-154-01.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5275.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5273.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-08.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4175c811f690489887c5755b3cf1bac6.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote openSUSE host is missing a security update.
File : suse_xntp-6231.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-777-1.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1801.nasl - Type : ACT_GATHER_INFO
2009-05-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1040.nasl - Type : ACT_GATHER_INFO
2009-05-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1039.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-092.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/34481
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://bugs.pardus.org.tr/show_bug.cgi?id=9532
http://ntp.bkbits.net:8080/ntp-stable/?PAGE=gnupatch&REV=1.1565
http://support.apple.com/kb/HT3549
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=490617
https://support.ntp.org/bugs/show_bug.cgi?id=1144
DEBIAN http://www.debian.org/security/2009/dsa-1801
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200905-08.xml
HP http://marc.info/?l=bugtraq&m=136482797910018&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:092
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-006.txt.asc
OSVDB http://osvdb.org/53593
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-1039.html
http://rhn.redhat.com/errata/RHSA-2009-1040.html
https://rhn.redhat.com/errata/RHSA-2009-1651.html
SECTRACK http://www.securitytracker.com/id?1022033
SECUNIA http://secunia.com/advisories/34608
http://secunia.com/advisories/35074
http://secunia.com/advisories/35137
http://secunia.com/advisories/35138
http://secunia.com/advisories/35166
http://secunia.com/advisories/35169
http://secunia.com/advisories/35253
http://secunia.com/advisories/35308
http://secunia.com/advisories/35336
http://secunia.com/advisories/35416
http://secunia.com/advisories/35630
http://secunia.com/advisories/37471
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
UBUNTU https://usn.ubuntu.com/777-1/
VUPEN http://www.vupen.com/english/advisories/2009/0999
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49838

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:09:01
  • Multiple Updates
2021-04-22 01:09:21
  • Multiple Updates
2020-05-23 01:39:55
  • Multiple Updates
2020-05-23 00:23:13
  • Multiple Updates
2019-04-20 12:02:06
  • Multiple Updates
2019-03-19 12:03:04
  • Multiple Updates
2018-10-12 00:20:35
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-09-29 09:24:01
  • Multiple Updates
2017-08-08 09:24:39
  • Multiple Updates
2016-06-28 17:33:32
  • Multiple Updates
2016-04-26 18:33:44
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2015-10-18 17:22:12
  • Multiple Updates
2015-01-08 13:27:55
  • Multiple Updates
2014-11-27 13:27:24
  • Multiple Updates
2014-02-17 10:48:24
  • Multiple Updates
2013-12-04 17:18:45
  • Multiple Updates
2013-06-05 13:19:26
  • Multiple Updates
2013-05-10 23:42:20
  • Multiple Updates