Severity: : Medium
  CVE Kennungen: : CVE-2009-1252
  Advisory Date: 15 de lutego de 2011

  DESCRIPTION

 Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 and 4.2.5 before 4.2.5p74, when OpenSSL and autokey are enabled, allows remote attackers to execute arbitrary code via a crafted packet containing an extension field.

  INFORMATION EXPOSURE

Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities. Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules.

  SOLUTION

  Trend Micro Deep Security DPI Rule Number: 1003534
  Trend Micro Deep Security DPI Rule Name: 1003534 - Multiple Vendors NTP Daemon Autokey Stack Buffer Overflow

  AFFECTED SOFTWARE AND VERSION:

  • ntp ntp 4.2.4p0
  • ntp ntp 4.2.4p1
  • ntp ntp 4.2.4p2
  • ntp ntp 4.2.4p3
  • ntp ntp 4.2.4p4
  • ntp ntp 4.2.4p5
  • ntp ntp 4.2.4p6
  • ntp ntp 4.2.5p0
  • ntp ntp 4.2.5p1
  • ntp ntp 4.2.5p10
  • ntp ntp 4.2.5p11
  • ntp ntp 4.2.5p12
  • ntp ntp 4.2.5p13
  • ntp ntp 4.2.5p14
  • ntp ntp 4.2.5p15
  • ntp ntp 4.2.5p16
  • ntp ntp 4.2.5p17
  • ntp ntp 4.2.5p18
  • ntp ntp 4.2.5p19
  • ntp ntp 4.2.5p2
  • ntp ntp 4.2.5p20
  • ntp ntp 4.2.5p21
  • ntp ntp 4.2.5p23
  • ntp ntp 4.2.5p24
  • ntp ntp 4.2.5p25
  • ntp ntp 4.2.5p26
  • ntp ntp 4.2.5p27
  • ntp ntp 4.2.5p28
  • ntp ntp 4.2.5p29
  • ntp ntp 4.2.5p30
  • ntp ntp 4.2.5p31
  • ntp ntp 4.2.5p32
  • ntp ntp 4.2.5p33
  • ntp ntp 4.2.5p35
  • ntp ntp 4.2.5p36
  • ntp ntp 4.2.5p37
  • ntp ntp 4.2.5p38
  • ntp ntp 4.2.5p39
  • ntp ntp 4.2.5p4
  • ntp ntp 4.2.5p40
  • ntp ntp 4.2.5p41
  • ntp ntp 4.2.5p42
  • ntp ntp 4.2.5p43
  • ntp ntp 4.2.5p44
  • ntp ntp 4.2.5p45
  • ntp ntp 4.2.5p46
  • ntp ntp 4.2.5p47
  • ntp ntp 4.2.5p48
  • ntp ntp 4.2.5p49
  • ntp ntp 4.2.5p5
  • ntp ntp 4.2.5p50
  • ntp ntp 4.2.5p51
  • ntp ntp 4.2.5p52
  • ntp ntp 4.2.5p53
  • ntp ntp 4.2.5p54
  • ntp ntp 4.2.5p55
  • ntp ntp 4.2.5p56
  • ntp ntp 4.2.5p57
  • ntp ntp 4.2.5p58
  • ntp ntp 4.2.5p59
  • ntp ntp 4.2.5p6
  • ntp ntp 4.2.5p60
  • ntp ntp 4.2.5p61
  • ntp ntp 4.2.5p62
  • ntp ntp 4.2.5p63
  • ntp ntp 4.2.5p64
  • ntp ntp 4.2.5p65
  • ntp ntp 4.2.5p66
  • ntp ntp 4.2.5p67
  • ntp ntp 4.2.5p68
  • ntp ntp 4.2.5p69
  • ntp ntp 4.2.5p7
  • ntp ntp 4.2.5p70
  • ntp ntp 4.2.5p71
  • ntp ntp 4.2.5p73
  • ntp ntp 4.2.5p8
  • ntp ntp 4.2.5p9