Executive Summary

Informations
Name CVE-2014-9296 First vendor Publication 2014-12-19
Vendor Cve Last vendor Modification 2021-11-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28264
 
Oval ID: oval:org.mitre.oval:def:28264
Title: USN-2449-1 -- NTP vulnerabilities
Description: Neel Mehta discovered that NTP generated weak authentication keys. A remote attacker could possibly use this issue to brute force the authentication key and send requests if permitted by IP restrictions. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9293">CVE-2014-9293</a>) Stephen Roettger discovered that NTP generated weak MD5 keys. A remote attacker could possibly use this issue to brute force the MD5 key and spoof a client or server. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9294">CVE-2014-9294</a>) Stephen Roettger discovered that NTP contained buffer overflows in the crypto_recv(), ctl_putdata() and configure() functions. In non-default configurations, a remote attacker could use these issues to cause NTP to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. In addition, attackers would be isolated by the NTP AppArmor profile. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9295">CVE-2014-9295</a>) Stephen Roettger discovered that NTP incorrectly continued processing when handling certain errors. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9296">CVE-2014-9296</a>)
Family: unix Class: patch
Reference(s): USN-2449-1
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28304
 
Oval ID: oval:org.mitre.oval:def:28304
Title: ELSA-2014-2024 -- ntp security update (important)
Description: [4.2.6p5-2] - don't generate weak control key for resolver (CVE-2014-9293) - don't generate weak MD5 keys in ntp-keygen (CVE-2014-9294) - fix buffer overflows via specially-crafted packets (CVE-2014-9295) - don't mobilize passive association when authentication fails (CVE-2014-9296)
Family: unix Class: patch
Reference(s): ELSA-2014-2024
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28483
 
Oval ID: oval:org.mitre.oval:def:28483
Title: RHSA-2014:2024 -- ntp security update (Important)
Description: The Network Time Protocol (NTP) is used to synchronize a computer&#39;s time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd&#39;s crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295) It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293) It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294) A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP&#39;s authentication mechanism. (CVE-2014-9296) All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:2024
CESA-2014:2024-CentOS 7
CESA-2014:2024-CentOS 6
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 7
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 7
CentOS Linux 6
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28493
 
Oval ID: oval:org.mitre.oval:def:28493
Title: DSA-3108-1 -- ntp security update
Description: Several vulnerabilities were discovered in the ntp package, an implementation of the Network Time Protocol.
Family: unix Class: patch
Reference(s): DSA-3108-1
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28830
 
Oval ID: oval:org.mitre.oval:def:28830
Title: Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities.
Description: The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9296
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 775

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-19 IAVM : 2015-A-0041 - Multiple Vulnerabilities in Network Time Protocol (NTP)
Severity : Category I - VMSKEY : V0058907

Nessus® Vulnerability Scanner

Date Description
2017-12-07 Name : The remote host is potentially affected by multiple NTP client vulnerabilities.
File : check_point_gaia_sk103825.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : A network management system on the remote host is affected by multiple vulner...
File : cisco_prime_lms_sa-20141222-ntpd.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : A network management system on the remote host is affected by multiple vulner...
File : cisco-sa-20141222-ntpd-prime_dcnm.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_44236.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_44235.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-140.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-116.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The management application running on the remote host is affected by multiple...
File : cisco-sa-20141222-ntpd-prsm.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCus27229-iosxr.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCus26956-iosxr.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20141222-ntpd-nxos.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote AIX host is missing a security patch.
File : aix_IV68430.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0104.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ntp_20150120.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-003.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17395.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0085.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-34.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17367.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2449-1.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ntp-141219.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3108.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-356-01.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-462.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141220_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-2024.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-2024.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-792.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4033d82687dd11e490793c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17361.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-2024.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71758
CERT-VN http://www.kb.cert.org/vuls/id/852879
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM http://advisories.mageia.org/MGASA-2014-0541.html
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548ad06feXHK1HlZoY-WZVyynwvwAg
http://bugs.ntp.org/show_bug.cgi?id=2670
http://support.ntp.org/bin/view/Main/SecurityNotice
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://bugzilla.redhat.com/show_bug.cgi?id=1176040
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10103
HP http://marc.info/?l=bugtraq&m=142590659431171&w=2
http://marc.info/?l=bugtraq&m=142853370924302&w=2
http://marc.info/?l=bugtraq&m=144182594518755&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:003
MISC https://www.arista.com/en/support/advisories-notices/security-advisories/1047...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0104.html
SECUNIA http://secunia.com/advisories/62209
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-11-02 01:26:04
  • Multiple Updates
2021-11-18 05:23:19
  • Multiple Updates
2021-11-10 09:23:39
  • Multiple Updates
2021-11-05 21:23:19
  • Multiple Updates
2021-05-04 12:35:29
  • Multiple Updates
2021-04-22 01:42:47
  • Multiple Updates
2020-05-23 01:53:51
  • Multiple Updates
2020-05-23 00:42:57
  • Multiple Updates
2019-04-20 12:05:32
  • Multiple Updates
2017-11-10 09:22:58
  • Multiple Updates
2017-01-03 09:23:02
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-08-23 09:24:52
  • Multiple Updates
2016-04-27 01:32:49
  • Multiple Updates
2015-10-18 17:23:02
  • Multiple Updates
2015-05-29 13:27:49
  • Multiple Updates
2015-04-11 13:28:55
  • Multiple Updates
2015-03-31 13:29:05
  • Multiple Updates
2015-03-27 13:28:51
  • Multiple Updates
2015-03-26 09:26:58
  • Multiple Updates
2015-03-21 13:27:37
  • Multiple Updates
2015-03-19 13:28:15
  • Multiple Updates
2015-03-12 09:24:21
  • Multiple Updates
2015-02-24 09:24:00
  • Multiple Updates
2015-01-30 13:24:23
  • Multiple Updates
2015-01-24 13:23:51
  • Multiple Updates
2015-01-07 13:26:30
  • Multiple Updates
2015-01-03 13:26:00
  • Multiple Updates
2014-12-27 13:25:13
  • Multiple Updates
2014-12-24 13:25:32
  • Multiple Updates
2014-12-23 13:26:44
  • Multiple Updates
2014-12-22 17:23:42
  • Multiple Updates
2014-12-20 09:23:07
  • First insertion