CVE
- Id
- 3232
- CVE No.
- CVE-2001-0414
- Status
- Entry
- Description
- Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar argument.
- Phase
- Votes
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
13586 | 3232 | CVE-2001-0414 | BUGTRAQ:20010404 ntpd =< 4.0.99k remote buffer overflow | View |
13587 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98642418618512&w=2 | View |
13588 | 3232 | CVE-2001-0414 | BUGTRAQ:20010405 Re: ntpd =< 4.0.99k remote buffer overflow] | View |
13589 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98654963328381&w=2 | View |
13590 | 3232 | CVE-2001-0414 | REDHAT:RHSA-2001:045 | View |
13591 | 3232 | CVE-2001-0414 | URL:http://www.redhat.com/support/errata/RHSA-2001-045.html | View |
13592 | 3232 | CVE-2001-0414 | CALDERA:CSSA-2001-013 | View |
13593 | 3232 | CVE-2001-0414 | URL:http://www.calderasystems.com/support/security/advisories/CSSA-2001-013.0.txt | View |
13594 | 3232 | CVE-2001-0414 | MANDRAKE:MDKSA-2001:036 | View |
13595 | 3232 | CVE-2001-0414 | URL:http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-036.php3 | View |
13596 | 3232 | CVE-2001-0414 | DEBIAN:DSA-045 | View |
13597 | 3232 | CVE-2001-0414 | URL:https://www.debian.org/security/2001/dsa-045 | View |
13598 | 3232 | CVE-2001-0414 | NETBSD:NetBSD-SA2001-004 | View |
13599 | 3232 | CVE-2001-0414 | URL:ftp://ftp.netbsd.org/pub/NetBSD/misc/security/advisories/NetBSD-SA2001-004.txt.asc | View |
13600 | 3232 | CVE-2001-0414 | SUSE:SuSE-SA:2001:10 | View |
13601 | 3232 | CVE-2001-0414 | URL:http://lists.suse.com/archives/suse-security-announce/2001-Apr/0000.html | View |
13602 | 3232 | CVE-2001-0414 | CONECTIVA:CLA-2001:392 | View |
13603 | 3232 | CVE-2001-0414 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000392 | View |
13604 | 3232 | CVE-2001-0414 | FREEBSD:FreeBSD-SA-01:31 | View |
13605 | 3232 | CVE-2001-0414 | URL:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:31.ntpd.asc | View |
13606 | 3232 | CVE-2001-0414 | SCO:SSE073 | View |
13607 | 3232 | CVE-2001-0414 | URL:ftp://ftp.sco.com/SSE/sse073.ltr | View |
13608 | 3232 | CVE-2001-0414 | SCO:SSE074 | View |
13609 | 3232 | CVE-2001-0414 | URL:ftp://ftp.sco.com/SSE/sse074.ltr | View |
13610 | 3232 | CVE-2001-0414 | BUGTRAQ:20010408 [slackware-security] buffer overflow fix for NTP | View |
13611 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98679815917014&w=2 | View |
13612 | 3232 | CVE-2001-0414 | BUGTRAQ:20010409 PROGENY-SA-2001-02: ntpd remote buffer overflow | View |
13613 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98684202610470&w=2 | View |
13614 | 3232 | CVE-2001-0414 | BUGTRAQ:20010409 ntpd - new Debian 2.2 (potato) version is also vulnerable | View |
13615 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98684532921941&w=2 | View |
13616 | 3232 | CVE-2001-0414 | BUGTRAQ:20010406 Immunix OS Security update for ntp and xntp3 | View |
13617 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98659782815613&w=2 | View |
13618 | 3232 | CVE-2001-0414 | BUGTRAQ:20010409 ntp-4.99k23.tar.gz is available | View |
13619 | 3232 | CVE-2001-0414 | URL:http://marc.info/?l=bugtraq&m=98683952401753&w=2 | View |
13620 | 3232 | CVE-2001-0414 | BUGTRAQ:20010418 IBM MSS Outside Advisory Redistribution: IBM AIX: Buffer Overflow Vulnerability in (x)ntp | View |
13621 | 3232 | CVE-2001-0414 | URL:http://archives.neohapsis.com/archives/bugtraq/2001-04/0314.html | View |
13622 | 3232 | CVE-2001-0414 | BUGTRAQ:20010409 [ESA-20010409-01] xntp buffer overflow | View |
13623 | 3232 | CVE-2001-0414 | URL:http://archives.neohapsis.com/archives/bugtraq/2001-04/0127.html | View |
13624 | 3232 | CVE-2001-0414 | BUGTRAQ:20010413 PROGENY-SA-2001-02A: [UPDATE] ntpd remote buffer overflow | View |
13625 | 3232 | CVE-2001-0414 | URL:http://archives.neohapsis.com/archives/bugtraq/2001-04/0225.html | View |
13626 | 3232 | CVE-2001-0414 | BID:2540 | View |
13627 | 3232 | CVE-2001-0414 | URL:http://www.securityfocus.com/bid/2540 | View |
13628 | 3232 | CVE-2001-0414 | OSVDB:805 | View |
13629 | 3232 | CVE-2001-0414 | URL:http://www.osvdb.org/805 | View |
13630 | 3232 | CVE-2001-0414 | OVAL:oval:org.mitre.oval:def:3831 | View |
13631 | 3232 | CVE-2001-0414 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:3831 | View |
13632 | 3232 | CVE-2001-0414 | XF:ntpd-remote-bo(6321) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
64072 | JVNDB-2001-000046 | Ntpd におけるバッファオーバーフローの脆弱性 | 様々な UNIX オペレーティングシステムに含まれる Network Time Protocol Daemon (ntpd) には、ntp クライアントから ntpd へ時刻同期状態についての報告を求めるリクエストが与えられた際、指定した変数の引数が異常に長い文字列であった場合にバッファオーバーフローが発生する脆弱性が存在します。 | CVE-2001-0414 | 3232 | 10 | http://jvndb.jvn.jp/ja/contents/2001/JVNDB-2001-000046.html | View |