Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-0021 | First vendor Publication | 2009-01-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0021 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-287 | Improper Authentication |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10035 | |||
Oval ID: | oval:org.mitre.oval:def:10035 | ||
Title: | NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077. | ||
Description: | NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0021 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13252 | |||
Oval ID: | oval:org.mitre.oval:def:13252 | ||
Title: | DSA-1702-1 ntp -- interpretation conflict | ||
Description: | It has been discovered that NTP, an implementation of the Network Time Protocol, does not properly check the result of an OpenSSL function for verifying cryptographic signatures, which may ultimately lead to the acceptance of unauthenticated time information. For the stable distribution, this problem has been fixed in version 1:4.2.2.p4+dfsg-2etch1. For the unstable distribution, this problem has been fixed in version 4.2.4p4+dfsg-8. The testing distribution will be fixed soon. We recommend that you upgrade your ntp package. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1702-1 CVE-2009-0021 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | ntp |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13964 | |||
Oval ID: | oval:org.mitre.oval:def:13964 | ||
Title: | USN-705-1 -- ntp vulnerability | ||
Description: | It was discovered that NTP did not properly perform signature verification. A remote attacker could exploit this to bypass certificate validation via a malformed SSL/TLS signature. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-705-1 CVE-2009-0021 | Version: | 5 |
Platform(s): | Ubuntu 7.10 Ubuntu 8.04 Ubuntu 6.06 Ubuntu 8.10 | Product(s): | ntp |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22471 | |||
Oval ID: | oval:org.mitre.oval:def:22471 | ||
Title: | ELSA-2009:0046: ntp security update (Moderate) | ||
Description: | NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0046-01 CVE-2009-0021 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | ntp |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28923 | |||
Oval ID: | oval:org.mitre.oval:def:28923 | ||
Title: | RHSA-2009:0046 -- ntp security update (Moderate) | ||
Description: | Updated ntp packages to correct a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source. A flaw was discovered in the way the ntpd daemon checked the return value of the OpenSSL EVP_VerifyFinal function. On systems using NTPv4 authentication, this could lead to an incorrect verification of cryptographic signatures, allowing time-spoofing attacks. (CVE-2009-0021) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0046 CESA-2009:0046-CentOS 5 CVE-2009-0021 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | ntp |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7079 | |||
Oval ID: | oval:org.mitre.oval:def:7079 | ||
Title: | DSA-1702 ntp -- interpretation conflict | ||
Description: | It has been discovered that NTP, an implementation of the Network Time Protocol, does not properly check the result of an OpenSSL function for verifying cryptographic signatures, which may ultimately lead to the acceptance of unauthenticated time information. (Note that cryptographic authentication of time servers is often not enabled in the first place.) | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1702 CVE-2009-0021 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | ntp |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for ntp CESA-2009:0046 centos5 i386 File : nvt/gb_CESA-2009_0046_ntp_centos5_i386.nasl |
2010-05-12 | Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002 File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl |
2009-12-14 | Name : Fedora Core 10 FEDORA-2009-13121 (ntp) File : nvt/fcore_2009_13121.nasl |
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-10-13 | Name : SLES10: Security update for xntp File : nvt/sles10_xntp0.nasl |
2009-10-10 | Name : SLES9: Security update for xntp, xntp-doc File : nvt/sles9p5043260.nasl |
2009-06-05 | Name : Ubuntu USN-707-1 (cupsys) File : nvt/ubuntu_707_1.nasl |
2009-06-05 | Name : Fedora Core 10 FEDORA-2009-5273 (ntp) File : nvt/fcore_2009_5273.nasl |
2009-06-05 | Name : Fedora Core 9 FEDORA-2009-5275 (ntp) File : nvt/fcore_2009_5275.nasl |
2009-04-06 | Name : SuSE Security Summary SUSE-SR:2009:008 File : nvt/suse_sr_2009_008.nasl |
2009-04-06 | Name : Gentoo Security Advisory GLSA 200904-05 (ntp) File : nvt/glsa_200904_05.nasl |
2009-03-02 | Name : SuSE Security Summary SUSE-SR:2009:005 File : nvt/suse_sr_2009_005.nasl |
2009-02-10 | Name : CentOS Security Advisory CESA-2009:0046 (ntp) File : nvt/ovcesa2009_0046.nasl |
2009-02-02 | Name : RedHat Security Advisory RHSA-2009:0046 File : nvt/RHSA_2009_0046.nasl |
2009-01-26 | Name : Fedora Core 9 FEDORA-2009-0547 (ntp) File : nvt/fcore_2009_0547.nasl |
2009-01-26 | Name : Fedora Core 10 FEDORA-2009-0544 (ntp) File : nvt/fcore_2009_0544.nasl |
2009-01-20 | Name : Ubuntu USN-708-1 (hplip) File : nvt/ubuntu_708_1.nasl |
2009-01-20 | Name : Mandrake Security Advisory MDVSA-2009:007 (ntp) File : nvt/mdksa_2009_007.nasl |
2009-01-20 | Name : FreeBSD Security Advisory (FreeBSD-SA-09:03.ntpd.asc) File : nvt/freebsdsa_ntpd.nasl |
2009-01-15 | Name : NTP EVP_VerifyFinal() Security Bypass Vulnerability File : nvt/gb_ntp_sec_bypass_vuln.nasl |
2009-01-13 | Name : Ubuntu USN-705-1 (ntp) File : nvt/ubuntu_705_1.nasl |
2009-01-13 | Name : Debian Security Advisory DSA 1702-1 (ntp) File : nvt/deb_1702_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-014-03 ntp File : nvt/esoft_slk_ssa_2009_014_03.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
51164 | OpenSSL EVP_VerifyFinal Function DSA / ECDSA Key Validation Weakness OpenSSL contains a flaw that may allow a malicious user to perform a 'man in the middle' attack. The issue is triggered when several functions within OpenSSL incorrectly check the result of the EVP_VerifyFinal function. It is possible that the flaw may allow a malformed signature to be treated as a good signature instead of an error, resulting in a loss of integrity. |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-01-07 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2015-0002.nasl - Type : ACT_GATHER_INFO |
2015-01-07 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2015-0001.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2009-0011.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2009-0046.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0020.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0004.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20090129_ntp_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-01-04 | Name : The remote server is affected by a signature validation bypass vulnerability. File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2009-0046.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_xntp-6072.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12338.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2009-0004.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_ntp-090119.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_ntp-090119.nasl - Type : ACT_GATHER_INFO |
2009-05-13 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO |
2009-05-13 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-007.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-706-1.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-705-1.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-0544.nasl - Type : ACT_GATHER_INFO |
2009-04-07 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200904-05.nasl - Type : ACT_GATHER_INFO |
2009-02-20 | Name : The remote openSUSE host is missing a security update. File : suse_xntp-5936.nasl - Type : ACT_GATHER_INFO |
2009-02-05 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0020.nasl - Type : ACT_GATHER_INFO |
2009-01-29 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-0046.nasl - Type : ACT_GATHER_INFO |
2009-01-26 | Name : The remote Fedora host is missing a security update. File : fedora_2009-0547.nasl - Type : ACT_GATHER_INFO |
2009-01-15 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-014-03.nasl - Type : ACT_GATHER_INFO |
2009-01-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1701.nasl - Type : ACT_GATHER_INFO |
2009-01-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1702.nasl - Type : ACT_GATHER_INFO |
2009-01-09 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0020.nasl - Type : ACT_GATHER_INFO |
2009-01-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0004.nasl - Type : ACT_GATHER_INFO |
2009-01-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0004.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:12:32 |
|
2024-11-28 12:18:01 |
|
2021-05-04 12:08:57 |
|
2021-04-22 01:09:17 |
|
2020-05-23 01:39:53 |
|
2020-05-23 00:23:10 |
|
2019-04-20 12:02:05 |
|
2018-10-12 00:20:34 |
|
2017-09-29 09:24:00 |
|
2016-04-26 18:32:26 |
|
2015-01-08 13:27:55 |
|
2014-11-27 13:27:24 |
|
2014-02-17 10:48:10 |
|
2013-05-10 23:41:21 |
|
2012-11-07 00:18:49 |
|