Vulnerabilities > CVE-2001-0414 - Remote Buffer Overflow vulnerability in Dave Mills Ntpd and Xntp3

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
dave-mills
critical
nessus
exploit available
metasploit

Summary

Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar argument.

Exploit-Db

  • descriptionNtpd Remote Buffer Overflow Vulnerability. CVE-2001-0414 . Remote exploit for linux platform
    idEDB-ID:20727
    last seen2016-02-02
    modified2001-04-04
    published2001-04-04
    reporterbabcia padlina ltd
    sourcehttps://www.exploit-db.com/download/20727/
    titleNtpd Remote Buffer Overflow Vulnerability
  • descriptionntpd 4.0.99j-k readvar Buffer Overflow. CVE-2001-0414. Remote exploit for linux platform
    idEDB-ID:9940
    last seen2016-02-01
    modified2001-04-04
    published2001-04-04
    reporterpatrick
    sourcehttps://www.exploit-db.com/download/9940/
    titlentpd 4.0.99j-k readvar - Buffer Overflow
  • descriptionNTP daemon readvar Buffer Overflow. CVE-2001-0414. Remote exploit for linux platform
    idEDB-ID:16285
    last seen2016-02-01
    modified2010-08-25
    published2010-08-25
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16285/
    titleNTP daemon readvar Buffer Overflow

Metasploit

descriptionThis module exploits a stack based buffer overflow in the ntpd and xntpd service. By sending an overly long 'readvar' request it is possible to execute code remotely. As the stack is corrupted, this module uses the Egghunter technique.
idMSF:EXPLOIT/MULTI/NTP/NTP_OVERFLOW
last seen2020-06-07
modified1976-01-01
published1976-01-01
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0414
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/ntp/ntp_overflow.rb
titleNTP Daemon readvar Buffer Overflow

Nessus

  • NASL familyCISCO
    NASL idCSCDT93866.NASL
    descriptionBy sending a crafted NTP control packet, it is possible to trigger a buffer overflow in the NTP daemon. This vulnerability can be exploited remotely. The successful exploitation may cause arbitrary code to be executed on the target machine. This vulnerability is documented as Cisco Bug ID CSCdt93866. An attacker may use this flaw to execute arbitrary code on the remote host (although it
    last seen2020-03-28
    modified2002-06-05
    plugin id10982
    published2002-06-05
    reporterThis script is Copyright (C) 2002-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/10982
    titleCisco NTP ntpd readvar Variable Remote Overflow (CSCdt93866)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-045.NASL
    descriptionPrzemyslaw Frasunek <[email protected]> reported that ntp daemons such as that released with Debian GNU/Linux are vulnerable to a buffer overflow that can lead to a remote root exploit. A previous advisory (DSA-045-1) partially addressed this issue, but introduced a potential denial of service attack. This has been corrected for Debian 2.2 (potato) in ntp version 4.0.99g-2potato2.
    last seen2020-06-01
    modified2020-06-02
    plugin id14882
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14882
    titleDebian DSA-045-2 : ntpd - remote root exploit
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2001-036.NASL
    descriptionPrzemyslaw Frasunek <[email protected]> reported that ntp daemons such as ntp and xntp3 are vulnerable to a buffer overflow that can lead to a remote root exploit. Linux-Mandrake users are urged to upgrade ntp and xntp3 immediately.
    last seen2020-06-01
    modified2020-06-02
    plugin id61909
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61909
    titleMandrake Linux Security Advisory : ntp (MDKSA-2001:036)
  • NASL familyCISCO
    NASL idCISCO-SA-20020508-NTP-VULNERABILITYHTTP.NASL
    descriptionNetwork Time Protocol (NTP) is used to synchronize time on multiple devices. A vulnerability has been discovered in the NTP daemon query processing functionality. This vulnerability has been publicly announced. Other Cisco software applications may run on Solaris platforms and where those products have not specifically been identified, customers should install security patches regularly in accordance with their normal maintenance procedures. Cisco is continuing to research this issue in other products that may be affected. Unless explicitly stated otherwise, all other products are considered to be unaffected. There are workarounds available to mitigate the effects.
    last seen2020-06-01
    modified2020-06-02
    plugin id48965
    published2010-09-01
    reporterThis script is (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48965
    titleNTP Vulnerability - Cisco Systems
  • NASL familyGain a shell remotely
    NASL idNTP_OVERFLOW.NASL
    descriptionThe remote NTP server is affected by a buffer overflow condition due to improper bounds checking on the
    last seen2020-06-01
    modified2020-06-02
    plugin id10647
    published2001-04-10
    reporterThis script is Copyright (C) 2001-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/10647
    titleNetwork Time Protocol Daemon (ntpd) readvar Variable Overflow RCE

Oval

accepted2005-06-01T03:30:00.000-04:00
classvulnerability
contributors
nameBrian Soby
organizationThe MITRE Corporation
descriptionBuffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar argument.
familyunix
idoval:org.mitre.oval:def:3831
statusaccepted
submitted2005-04-13T12:00:00.000-04:00
titleBuffer Overflow in ntp Daemon via readvar
version35

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82268/ntp_overflow.rb.txt
idPACKETSTORM:82268
last seen2016-12-05
published2009-10-27
reporterpatrick
sourcehttps://packetstormsecurity.com/files/82268/NTPd-Buffer-Overflow.html
titleNTPd Buffer Overflow

Redhat

advisories
rhsa
idRHSA-2001:045