Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2014-AVI-538
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
De multiples produits sont impactés. Se référer au bulletin de l'éditeur pour la liste exhaustive des produits.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eDe multiples produits sont impact\u00e9s. Se r\u00e9f\u00e9rer au bulletin de l\u0027\u00e9diteur pour la liste exhaustive des produits.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2014-9294", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9294" }, { "name": "CVE-2014-9296", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9296" }, { "name": "CVE-2014-9293", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9293" }, { "name": "CVE-2014-9295", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9295" } ], "initial_release_date": "2014-12-23T00:00:00", "last_revision_date": "2014-12-23T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20141222-ntpd du 22 d\u00e9cembre 2014", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" } ], "reference": "CERTFR-2014-AVI-538", "revisions": [ { "description": "version initiale.", "revision_date": "2014-12-23T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eCisco\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20141222-ntpd du 22 d\u00e9cembre 2014", "url": null } ] }
CVE-2014-9295 (GCVE-0-2014-9295)
Vulnerability from cvelistv5
Published
2014-12-20 02:00
Modified
2024-08-06 13:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:40:24.985Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "71761", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71761" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2667" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2668" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg" }, { "name": "openSUSE-SU-2014:1670", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2669" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:18:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "71761", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71761" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2667" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2668" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg" }, { "name": "openSUSE-SU-2014:1670", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2669" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "71761", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71761" }, { "name": "HPSBGN03277", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2667", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2667" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037" }, { "name": "62209", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62209" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA" }, { "name": "SSRT101872", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2668", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2668" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg" }, { "name": "openSUSE-SU-2014:1670", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548acf55dxKfhb6MuYQwzu8eDlS97g" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm", "refsource": "CONFIRM", "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2669", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2669" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9295", "datePublished": "2014-12-20T02:00:00", "dateReserved": "2014-12-05T00:00:00", "dateUpdated": "2024-08-06T13:40:24.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9294 (GCVE-0-2014-9294)
Vulnerability from cvelistv5
Published
2014-12-20 02:00
Modified
2024-08-06 13:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:40:24.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2666" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "71762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71762" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/util/ntp-keygen.c?PAGE=diffs\u0026REV=4eae1b72298KRoBQmX-y8URCiRPH5g" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:16:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2666" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "71762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71762" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/util/ntp-keygen.c?PAGE=diffs\u0026REV=4eae1b72298KRoBQmX-y8URCiRPH5g" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2666", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2666" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "71762", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71762" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035" }, { "name": "62209", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62209" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "SSRT101872", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "http://bk1.ntp.org/ntp-dev/util/ntp-keygen.c?PAGE=diffs\u0026REV=4eae1b72298KRoBQmX-y8URCiRPH5g", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/util/ntp-keygen.c?PAGE=diffs\u0026REV=4eae1b72298KRoBQmX-y8URCiRPH5g" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9294", "datePublished": "2014-12-20T02:00:00", "dateReserved": "2014-12-05T00:00:00", "dateUpdated": "2024-08-06T13:40:24.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9296 (GCVE-0-2014-9296)
Vulnerability from cvelistv5
Published
2014-12-20 02:00
Modified
2024-08-06 13:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:40:24.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71758" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:19:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71758" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "71758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71758" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "62209", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62209" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2670", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2670" }, { "name": "SSRT101872", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "openSUSE-SU-2014:1670", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch\u0026REV=548ad06feXHK1HlZoY-WZVyynwvwAg" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9296", "datePublished": "2014-12-20T02:00:00", "dateReserved": "2014-12-05T00:00:00", "dateUpdated": "2024-08-06T13:40:24.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9293 (GCVE-0-2014-9293)
Vulnerability from cvelistv5
Published
2014-12-20 02:00
Modified
2024-08-06 13:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:40:25.037Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2665" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs\u0026REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "71757", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71757" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:14:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "62209", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/show_bug.cgi?id=2665" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "SSRT101872", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs\u0026REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw" }, { "name": "MDVSA-2015:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "71757", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71757" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9293", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "name": "HPSBGN03277", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "name": "http://advisories.mageia.org/MGASA-2014-0541.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "name": "VU#852879", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "name": "HPSBUX03240", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "RHSA-2014:2025", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "name": "62209", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62209" }, { "name": "http://bugs.ntp.org/show_bug.cgi?id=2665", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/show_bug.cgi?id=2665" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "RHSA-2015:0104", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "name": "HPSBOV03505", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "name": "SSRT101872", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "HPSBPV03266", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "name": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs\u0026REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw", "refsource": "CONFIRM", "url": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs\u0026REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw" }, { "name": "MDVSA-2015:003", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "name": "71757", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71757" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9293", "datePublished": "2014-12-20T02:00:00", "dateReserved": "2014-12-05T00:00:00", "dateUpdated": "2024-08-06T13:40:25.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…