ghsa-39gg-qjj7-qm8m
Vulnerability from github
Published
2022-05-13 01:05
Modified
2022-05-13 01:05
Details
The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
{ "affected": [], "aliases": [ "CVE-2014-9293" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-12-20T02:59:00Z", "severity": "HIGH" }, "details": "The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.", "id": "GHSA-39gg-qjj7-qm8m", "modified": "2022-05-13T01:05:12Z", "published": "2022-05-13T01:05:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9293" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10103" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd" }, { "type": "WEB", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0541.html" }, { "type": "WEB", "url": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs\u0026REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw" }, { "type": "WEB", "url": "http://bugs.ntp.org/show_bug.cgi?id=2665" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/62209" }, { "type": "WEB", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/852879" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/71757" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.