Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703108
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3108-1 (ntp - security update)
Zusammenfassung:Several vulnerabilities were discovered;in the ntp package, an implementation of the Network Time Protocol.;;CVE-2014-9293;ntpd generated a weak key for its internal use, with full administrative privileges.;Attackers could use this key to reconfigure ntpd (or to exploit other;vulnerabilities).;;CVE-2014-9294;The ntp-keygen utility generated weak MD5 keys with insufficient entropy.;;CVE-2014-9295;ntpd had several buffer overflows (both on the stack and in the data section),;allowing remote authenticated attackers to crash ntpd or potentially execute;arbitrary code.;;CVE-2014-9296;The general packet processing function in ntpd did not handle an;error case correctly.;;The default ntpd configuration in Debian restricts access to localhost;(and possible the adjacent network in case of IPv6).;;Keys explicitly generated by 'ntp-keygen -M' should be regenerated.
Beschreibung:Summary:
Several vulnerabilities were discovered
in the ntp package, an implementation of the Network Time Protocol.

CVE-2014-9293
ntpd generated a weak key for its internal use, with full administrative privileges.
Attackers could use this key to reconfigure ntpd (or to exploit other
vulnerabilities).

CVE-2014-9294
The ntp-keygen utility generated weak MD5 keys with insufficient entropy.

CVE-2014-9295
ntpd had several buffer overflows (both on the stack and in the data section),
allowing remote authenticated attackers to crash ntpd or potentially execute
arbitrary code.

CVE-2014-9296
The general packet processing function in ntpd did not handle an
error case correctly.

The default ntpd configuration in Debian restricts access to localhost
(and possible the adjacent network in case of IPv6).

Keys explicitly generated by 'ntp-keygen -M' should be regenerated.

Affected Software/OS:
ntp on Debian Linux

Solution:
For the stable distribution (wheezy),
these problems have been fixed in version 1:4.2.6.p5+dfsg-2+deb7u1.

We recommend that you upgrade your ntp packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-9293
BugTraq ID: 71757
http://www.securityfocus.com/bid/71757
CERT/CC vulnerability note: VU#852879
http://www.kb.cert.org/vuls/id/852879
Cisco Security Advisory: 20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd
HPdes Security Advisory: HPSBGN03277
http://marc.info/?l=bugtraq&m=142590659431171&w=2
HPdes Security Advisory: HPSBOV03505
http://marc.info/?l=bugtraq&m=144182594518755&w=2
HPdes Security Advisory: HPSBPV03266
http://marc.info/?l=bugtraq&m=142469153211996&w=2
HPdes Security Advisory: HPSBUX03240
http://marc.info/?l=bugtraq&m=142853370924302&w=2
HPdes Security Advisory: SSRT101872
http://www.mandriva.com/security/advisories?name=MDVSA-2015:003
RedHat Security Advisories: RHSA-2014:2025
http://rhn.redhat.com/errata/RHSA-2014-2025.html
RedHat Security Advisories: RHSA-2015:0104
http://rhn.redhat.com/errata/RHSA-2015-0104.html
http://secunia.com/advisories/62209
Common Vulnerability Exposure (CVE) ID: CVE-2014-9294
BugTraq ID: 71762
http://www.securityfocus.com/bid/71762
Common Vulnerability Exposure (CVE) ID: CVE-2014-9295
BugTraq ID: 71761
http://www.securityfocus.com/bid/71761
SuSE Security Announcement: openSUSE-SU-2014:1670 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9296
BugTraq ID: 71758
http://www.securityfocus.com/bid/71758
CopyrightCopyright (c) 2014 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.