5
CVSSv2

CVE-2014-9296

Published: 20/12/2014 Updated: 17/11/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The receive function in ntp_proto.c in ntpd in NTP prior to 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote malicious users to trigger an unintended association change via crafted packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp

Vendor Advisories

Synopsis Important: ntp security update Type/Severity Security Advisory: Important Topic Updated ntp packages that fix several security issues are now availablefor Red Hat Enterprise Linux 6 and 7Red Hat Product Security has rated this update as having Important securityimpact A Common Vulnerability Scori ...
Synopsis Important: ntp security update Type/Severity Security Advisory: Important Topic Updated ntp packages that fix several security issues are now available for Red Hat Enterprise Linux 65 Extended Update SupportRed Hat Product Security has rated this update as having Important securityimpact Common ...
Debian Bug report logs - #773576 ntp: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 Package: src:ntp; Maintainer for src:ntp is Debian NTP Team <ntp@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 20 Dec 2014 05:39:07 UTC Severity: grave Tags: fixed-upstream, security, ...
Several security issues were fixed in NTP ...
Several vulnerabilities were discovered in the ntp package, an implementation of the Network Time Protocol CVE-2014-9293 ntpd generated a weak key for its internal use, with full administrative privileges Attackers could use this key to reconfigure ntpd (or to exploit other vulnerabilities) CVE-2014-9294 The ntp-keygen utility g ...
It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntpconf configuration file A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests (CVE-2014-9293) It was ...
A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP's authentication mechanism ...
The Tenable Appliance ships with the Network Time Protocol (NTP) service Recently, several vulnerabilities were identified by a third-party and fixed by the vendor Some of these issues may allow for remote code execution The issues include: NTP ntpd/ntp_cryptoc crypto_recv() Function Packet Handling Remote Stack Buffer Overflow NTP ntpd/ntp_co ...
Description of Problem Citrix is aware of recent vulnerability reports that impact Network Time Protocol (NTP) and is actively investigating the potential impact of these issues on Citrix products There are a number of CVEs related to this issue, the current set includes: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 The fol ...