[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2014:2025-01 -- Redhat ntp

ID: oval:org.secpod.oval:def:501477Date: (C)2014-12-24   (M)2023-12-07
Class: PATCHFamily: unix




The Network Time Protocol is used to synchronize a computer"s time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd"s crypto_recv, ctl_putdata, and configure functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv flaw requires non-default configurations to be active, while the ctl_putdata flaw, by default, can only be exploited via local attackers, and the configure flaw requires additional authentication to exploit. It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keysCVE-2014-9294

Platform:
Red Hat Enterprise Linux 5
Product:
ntp
Reference:
RHSA-2014:2025-01
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE    3
CVE-2014-9294
CVE-2014-9293
CVE-2014-9295
CPE    3
cpe:/o:redhat:enterprise_linux:5
cpe:/a:ntp:ntp:4.2.7
cpe:/a:ntp:ntp

© SecPod Technologies