ID

VAR-201412-0612


CVE

CVE-2014-9296


TITLE

NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)

Trust: 0.8

sources: CERT/CC: VU#852879

DESCRIPTION

The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets. The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client. Network Time Protocol is prone to an unspecified security vulnerability. Little is known about this issue or its effects at this time. We will update this BID as more information emerges. Network Time Protocol 4.2.7 is vulnerable; other versions may also be affected. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-14:31.ntp Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in NTP suite Category: contrib Module: ntp Announced: 2014-12-23 Affects: All supported versions of FreeBSD. Corrected: 2014-14-22 19:07:16 UTC (stable/10, 10.1-STABLE) 2014-12-23 22:56:01 UTC (releng/10.1, 10.1-RELEASE-p3) 2014-12-23 22:55:14 UTC (releng/10.0, 10.0-RELEASE-p15) 2014-14-22 19:08:09 UTC (stable/9, 9.3-STABLE) 2014-12-23 22:54:25 UTC (releng/9.3, 9.3-RELEASE-p7) 2014-12-23 22:53:44 UTC (releng/9.2, 9.2-RELEASE-p17) 2014-12-23 22:53:03 UTC (releng/9.1, 9.1-RELEASE-p24) 2014-14-22 19:08:09 UTC (stable/8, 8.4-STABLE) 2014-12-23 22:52:22 UTC (releng/8.4, 8.4-RELEASE-p21) CVE Name: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. II. [CVE-2014-9293] The ntp-keygen(8) utility is also affected by a similar issue. [CVE-2014-9294] When Autokey Authentication is enabled, for example if ntp.conf(5) contains a 'crypto pw' directive, a remote attacker can send a carefully crafted packet that can overflow a stack buffer. [CVE-2014-9295] In ntp_proto.c, the receive() function is missing a return statement in the case when an error is detected. [CVE-2014-9296] III. Impact The NTP protocol uses keys to implement authentication. The weak seeding of the pseudo-random number generator makes it easier for an attacker to brute-force keys, and thus may broadcast incorrect time stamps or masquerade as another time server. [CVE-2014-9293, CVE-2014-9294] An attacker may be able to utilize the buffer overflow to crash the ntpd(8) daemon or potentially run arbitrary code with the privileges of the ntpd(8) process, which is typically root. [CVE-2014-9295] IV. Workaround No workaround is available, but systems not running ntpd(8) are not affected. Because the issue may lead to remote root compromise, the FreeBSD Security Team recommends system administrators to firewall NTP ports, namely tcp/123 and udp/123 when it is not clear that all systems have been patched or have ntpd(8) stopped. V. Solution NOTE WELL: It is advisable to regenerate all keys used for NTP authentication, if configured. Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch # fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch.asc # gpg --verify ntp.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. Restart the ntpd(8) daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r276073 releng/8.4/ r276154 stable/9/ r276073 releng/9.1/ r276155 releng/9.2/ r276156 releng/9.3/ r276157 stable/10/ r276072 releng/10.0/ r276158 releng/10.1/ r276159 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. References <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296> <URL:https://www.kb.cert.org/vuls/id/852879> The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-14:31.ntp.asc> -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJUmfSAAAoJEO1n7NZdz2rnV/IQAMeAuVbyKDMu3mec0ErpL5z8 OcSxVxKWH9udDJQkpiw6OaU4ks7PGOH/PgAad0mIhWPflXtpUlWMQtUa54Ds4s/t NjknM2vS4sBMZLk0Poqsts0TohfwdxF+CT8OCZARA2i3t70Ov0Y9BeoCatL2rnS+ rPbhhlnQXrsAJDCKcjSrYw+37cDNEdcvk4UKhiKh76J6CXwn2cT6h1dXTMFyImWq slTNlkJV6iFMNYn3oSA8nCVEJVMw2XQwVfg2qzkpZcuDGKE5fFpdvX3VcRP7b2cq zwSClt29B7FF3EjrplRuEdgxDk8m9PjVbUz9tocLPIqV0RjhTA9j7MhNcWH5G3Dh u6NQDsA0WzE8Ki2mrWpTEAFp21ZzSyXXtZ703XYiXbQKNG9lKEFv5Z8ffVHSrUT7 uB2BsP+LrnnWNNdjkRSSSxrfy4CvFLsdQ9FI1FNz+oofEio6yPO+W47pBH//Nbj0 wfeReW1OlbrtWF6NHZr4CfX+Lx9hu4CXXdXRWKdMDTYUywr0V6BiIsrNlN1z7XCy 90+43twFhGBsOSVD5PpcDmt9oEYfpwWKdXO6dXClCo+mxAki/fgf5Y24cTT9DTQn CKuVZuyaMi+HZ0jf2sKITQ03S8+Nrn7cZEXkIGScfT5z1Y8pcN+7bRhB1DpaCs0q IIw6TjJXQm8DTMuBIwf3 =oSCq -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04554677 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04554677 Version: 1 HPSBUX03240 SSRT101872 rev.1 - HP-UX Running NTP, Remote Execution of Code, Denial of Service (DoS), or Other Vulnerabilties NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-02-18 Last Updated: 2015-02-18 Potential Security Impact: Remote execution of code, Denial of Service (DoS), or other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running NTP. These could be exploited remotely to execute code, create a Denial of Service (DoS), or other vulnerabilities. References: CVE-2014-9293 - Insufficient Entropy in Pseudo-Random Number Generator (PRNG) (CWE-332) CVE-2014-9294 - Use of Cryptographically Weak PRNG (CWE-338) CVE-2014-9295 - Stack Buffer Overflow (CWE-121) CVE-2014-9296 - Error Conditions, Return Values, Status Codes (CWE-389) CVE-2014-9297 - Improper Check for Unusual or Exceptional Conditions (CWE-754) SSRT101872 VU#852879 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.31 running NTP version C.4.2.6.4.0 or previous HP-UX B.11.23 running XNTP version 3.5 or previous BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-9293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9294 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9295 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9296 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-9297 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following patch for HP-UX B.11.31. A workaround for HP-UX B.11.23 and B.11.11 to temporarily resolve these vulnerabilities follows below. The B.11.31 patch is available from: ftp://ntp42650:Secure12@h2.usa.hp.com or https://h20392.www2.hp.com/portal/sw depot/displayProductInfo.do?productNumber=HPUX-NTP Mitigation steps for HP-UX B.11.23 and B.11.11 for CVE-2014-9295 Restrict query for server status (Time Service is not affected) from ntpq/ntpdc by enabling .noquery. using the restrict command in /etc/ntp.conf file. Reference: http://support.ntp.org/bin/view/Main/SecurityNotice NOTE: This bulletin will be revised when patches for XNTP v3.5 on B.11.23 and B.11.11 become available. MANUAL ACTIONS: No PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.31 ================== NTP.INETSVCS2-BOOT NTP.NTP-AUX NTP.NTP-RUN action: install revision C.4.2.6.5.0 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 18 February 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. The two patches are available from the HP Support Center (HPSC). Reference: http://support.ntp.org/bin/view/Main/SecurityNotice MANUAL ACTIONS: Yes - Update If patch installation on B.11.11 or B.11.23 is not possible, mitigate with step above. On December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact. Cisco will release free software updates that address these vulnerabilities. This situation may be exploitable by an attacker (CVE-2014-9296). Stephen Roettger of the Google Security Team, Sebastian Krahmer of the SUSE Security Team and Harlan Stenn of Network Time Foundation discovered that the length value in extension fields is not properly validated in several code paths in ntp_crypto.c, which could lead to information leakage or denial of service (CVE-2014-9297). Stephen Roettger of the Google Security Team reported that ACLs based on IPv6 ::1 (localhost) addresses can be bypassed (CVE-2014-9298). The ntp package has been patched to fix these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9297 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9298 http://advisories.mageia.org/MGASA-2014-0541.html http://advisories.mageia.org/MGASA-2015-0063.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 8f7d14b95c55bd1de7230cff0c8ea9d7 mbs2/x86_64/ntp-4.2.6p5-16.1.mbs2.x86_64.rpm 09063ab11459b1f935809b37c742ff12 mbs2/x86_64/ntp-client-4.2.6p5-16.1.mbs2.x86_64.rpm 7a0d0eca35911d9f15b76b474c5512cf mbs2/x86_64/ntp-doc-4.2.6p5-16.1.mbs2.noarch.rpm cb0371050702950084ff633ea45c2c5c mbs2/SRPMS/ntp-4.2.6p5-16.1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVF9K3mqjQ0CJFipgRAn26AJwInkxLvDh/Gbb3uYRz9IjuaSK8+ACgiM1Z rou2syvF1hyhVhxh7M5sv3c= =uncU -----END PGP SIGNATURE----- . Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/ntp-4.2.8-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several high-severity vulnerabilities discovered by Neel Mehta and Stephen Roettger of the Google Security Team. For more information, see: https://www.kb.cert.org/vuls/id/852879 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/ntp-4.2.8-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/ntp-4.2.8-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/ntp-4.2.8-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/ntp-4.2.8-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/ntp-4.2.8-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/ntp-4.2.8-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/ntp-4.2.8-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/ntp-4.2.8-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/ntp-4.2.8-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/ntp-4.2.8-x86_64-1_slack14.1.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/ntp-4.2.8-i486-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/ntp-4.2.8-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 18d7f09e90cf2434f59d7e9f11478fba ntp-4.2.8-i486-1_slack13.0.txz Slackware x86_64 13.0 package: edd178e3d2636433dd18f52331af17a5 ntp-4.2.8-x86_64-1_slack13.0.txz Slackware 13.1 package: 4b6da6fa564b1fe00920d402ff97bd43 ntp-4.2.8-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 292ae7dbd3ea593c5e28cbba7c2b71fa ntp-4.2.8-x86_64-1_slack13.1.txz Slackware 13.37 package: 294b8197d360f9a3cf8186619b60b73c ntp-4.2.8-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 7cd5b63f8371b1cc369bc56e4b4efd5a ntp-4.2.8-x86_64-1_slack13.37.txz Slackware 14.0 package: 32eab67538c33e4669bda9200799a497 ntp-4.2.8-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 33ecf4845fa8533a12a98879815bde08 ntp-4.2.8-x86_64-1_slack14.0.txz Slackware 14.1 package: f2b45a45c846a909ae201176ce359939 ntp-4.2.8-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 12d7ab6e2541af4d1282621d3773e7f7 ntp-4.2.8-x86_64-1_slack14.1.txz Slackware -current package: 5b2150cee9840d8bb547098cccde879a n/ntp-4.2.8-i486-1.txz Slackware x86_64 -current package: 9ce09c5d6a60d3e2117988e4551e4af1 n/ntp-4.2.8-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg ntp-4.2.8-i486-1_slack14.1.txz Then, restart the NTP daemon: # sh /etc/rc.d/rc.ntpd restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. References: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 CVE-2013-5211 SSRT102239 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Platform Patch Kit Name Alpha IA64 V8.4 75-117-380_2015-08-24.BCK NOTE: Please contact OpenVMS Technical Support to request these patch kits. ============================================================================ Ubuntu Security Notice USN-2449-1 December 22, 2014 ntp vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS Summary: Several security issues were fixed in NTP. A remote attacker could possibly use this issue to brute force the authentication key and send requests if permitted by IP restrictions. (CVE-2014-9293) Stephen Roettger discovered that NTP generated weak MD5 keys. A remote attacker could possibly use this issue to brute force the MD5 key and spoof a client or server. (CVE-2014-9294) Stephen Roettger discovered that NTP contained buffer overflows in the crypto_recv(), ctl_putdata() and configure() functions. The default compiler options for affected releases should reduce the vulnerability to a denial of service. In addition, attackers would be isolated by the NTP AppArmor profile. (CVE-2014-9295) Stephen Roettger discovered that NTP incorrectly continued processing when handling certain errors. (CVE-2014-9296) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.10: ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.10.1 Ubuntu 14.04 LTS: ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.1 Ubuntu 12.04 LTS: ntp 1:4.2.6.p3+dfsg-1ubuntu3.2 Ubuntu 10.04 LTS: ntp 1:4.2.4p8+dfsg-1ubuntu2.2 After a standard system update you need to regenerate any MD5 keys that were manually created with ntp-keygen. References: http://www.ubuntu.com/usn/usn-2449-1 CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296 Package Information: https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.10.1 https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.04.1 https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p3+dfsg-1ubuntu3.2 https://launchpad.net/ubuntu/+source/ntp/1:4.2.4p8+dfsg-1ubuntu2.2 . Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." Copyright 2015 Hewlett-Packard Development Company, L.P

Trust: 2.79

sources: NVD: CVE-2014-9296 // CERT/CC: VU#852879 // BID: 71758 // VULMON: CVE-2014-9296 // PACKETSTORM: 129716 // PACKETSTORM: 130481 // PACKETSTORM: 131356 // PACKETSTORM: 129711 // PACKETSTORM: 131149 // PACKETSTORM: 129693 // PACKETSTORM: 133517 // PACKETSTORM: 129684 // PACKETSTORM: 130709

AFFECTED PRODUCTS

vendor:ntpmodel:ntpscope:lteversion:4.2.7

Trust: 1.0

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:efficientipmodel: - scope: - version: -

Trust: 0.8

vendor:f5model: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:huaweimodel: - scope: - version: -

Trust: 0.8

vendor:necmodel: - scope: - version: -

Trust: 0.8

vendor:ntpmodel: - scope: - version: -

Trust: 0.8

vendor:omnitimodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:watchguardmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.6

vendor:ciscomodel:edge digital media playerscope:eqversion:3000

Trust: 0.6

vendor:ciscomodel:download serverscope:eqversion:0

Trust: 0.6

vendor:ntpmodel:ntpscope:eqversion:4.2.7

Trust: 0.6

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:susemodel:opensuse evergreenscope:eqversion:11.4

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 0.3

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:12.3

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux computenodescope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux client optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux clientscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.2

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:10

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:12.1.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:10.4.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.9.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.7.3

Trust: 0.3

vendor:meinbergmodel:network time protocol 4.2.7p10scope: - version: -

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.2.7

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.2.6

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.2.5

Trust: 0.3

vendor:meinbergmodel:network time protocol 4.2.4p8@lennon-o-lpvscope: - version: -

Trust: 0.3

vendor:meinbergmodel:network time protocol 4.2.4p7@copenhagen-oscope: - version: -

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.2.4

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.2.2

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.2.0

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.1.0

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:eqversion:4.0

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:junipermodel:vgwscope:eqversion:0

Trust: 0.3

vendor:junipermodel:nsmexpressscope:eqversion: -

Trust: 0.3

vendor:junipermodel:nsm server softwarescope:eqversion:0

Trust: 0.3

vendor:junipermodel:nsm series appliancesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:nsmscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 14.2r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 14.1r2-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 14.1r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 14.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.3r4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.3r3-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.3r3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.3r2-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.3r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.2x51-d25scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.2r5-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.2r5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.1x50-d30scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.1r4-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.1r4-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.3r8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.3r7scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.2x50-d70scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.2r9scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x47-d15scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x47-d10scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d25scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x44-d40scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 11.4r12-s4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 11.4r12-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos osscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon phi 7120pscope: - version: -

Trust: 0.3

vendor:intelmodel:xeon phi 7120ascope: - version: -

Trust: 0.3

vendor:intelmodel:xeon phi 5110pscope: - version: -

Trust: 0.3

vendor:intelmodel:xeon phi 3120ascope: - version: -

Trust: 0.3

vendor:intelmodel:manycore platform software stackscope:eqversion:3.4

Trust: 0.3

vendor:intelmodel:manycore platform software stackscope:eqversion:3.3

Trust: 0.3

vendor:intelmodel:manycore platform software stackscope:eqversion:3.2

Trust: 0.3

vendor:intelmodel:manycore platform software stackscope:eqversion:3.1

Trust: 0.3

vendor:intelmodel:manycore platform software stackscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry fpscope:eqversion:3.19

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77100

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77000

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:76000

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:71005.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:71005.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.2

Trust: 0.3

vendor:ibmmodel:pureflexscope:eqversion:x3950x6

Trust: 0.3

vendor:ibmmodel:pureflexscope:eqversion:x3850x6

Trust: 0.3

vendor:ibmmodel:pureflex x240m5+penscope: - version: -

Trust: 0.3

vendor:ibmmodel:pureflex x240m4scope: - version: -

Trust: 0.3

vendor:ibmmodel:pureflex x220m4scope: - version: -

Trust: 0.3

vendor:ibmmodel:puredata system for operational analyticsscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:puredata system for operational analyticsscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.8.2.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.8.1.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.7.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:ibmmodel:nextscale nx360m5scope: - version: -

Trust: 0.3

vendor:ibmmodel:nextscale nx360m4scope: - version: -

Trust: 0.3

vendor:ibmmodel:netezza host managementscope:eqversion:5.3.3

Trust: 0.3

vendor:ibmmodel:netezza host managementscope:eqversion:5.3.2.0

Trust: 0.3

vendor:ibmmodel:idataplex dx360m4scope: - version: -

Trust: 0.3

vendor:huaweimodel:rack v100r001c00scope:eqversion:x8000

Trust: 0.3

vendor:huaweimodel:v1300n v100r002c02scope: - version: -

Trust: 0.3

vendor:huaweimodel:tecal xh621 v100r001c00b010scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:tecal xh320 v100r001c00spc105scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:tecal xh311 v100r001c00spc100scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:tecal xh310 v100r001c00spc100scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh5885h v100r003c00scope:eqversion:v3

Trust: 0.3

vendor:huaweimodel:rh5885 v100r003c01scope:eqversion:v3

Trust: 0.3

vendor:huaweimodel:rh5885 v100r001c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh2485 v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh2288h v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh2288e v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh2288 v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh2285h v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh2285 v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:rh1288 v100r002c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:oceanstor uds v100r002c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor uds v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v200r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v200r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v200r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v200r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor hvs88t v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor hvs85t v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor 18800f v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor v100r001c00scope:eqversion:18800

Trust: 0.3

vendor:huaweimodel:high-density server dh628 v100r001c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:high-density server dh621 v100r001c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:high-density server dh620 v100r001c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:high-density server dh320 v100r001c00scope:eqversion:v2

Trust: 0.3

vendor:huaweimodel:fusionsphere openstack v100r005c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncube v100r002c02spc300scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncube v100r002c02spc200scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncube v100r002c02spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncube v100r002c01spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncompute v100r005c10scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncompute v100r005c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncompute v100r003c10scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusioncompute v100r003c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusionaccess v100r005c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusionaccess v100r005c10scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace vtm v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001c30scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001c02scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace vcn3000 v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace usm v200r003c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace uc v200r003c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace uc v200r002c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace uc v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2980 v200r003c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c02spc200scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace ivs v100r001c02scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace dcm v100r002c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace dcm v100r001c03scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace dcm v100r001c02scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace dcm v100r001c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001c50scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001c32scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001c31scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001c03scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cad v100r001c01lhue01scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight uc&c v100r001c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight uc&c v100r001c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight network v200r005c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight network v200r003c10scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight network v200r003c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:e9000 chassis v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:e6000 chassis v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:dc v100r002c01spc001scope: - version: -

Trust: 0.3

vendor:hpmodel:virtualization performance viewerscope:eqversion:2.10

Trust: 0.3

vendor:hpmodel:virtualization performance viewerscope:eqversion:2.01

Trust: 0.3

vendor:hpmodel:virtualization performance viewerscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:virtualization performance viewerscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:virtualization performance viewerscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:virtualization performance viewerscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:tcp/ip services for openvmsscope:eqversion:5.7

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hitachimodel:advanced server ha8000crscope:eqversion:0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:0

Trust: 0.3

vendor:emcmodel:vipr srmscope:eqversion:3.6.0

Trust: 0.3

vendor:emcmodel:m&rscope:eqversion:6.5

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex socialscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings server basescope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.0mr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:virtualization experience clientscope:eqversion:62150

Trust: 0.3

vendor:ciscomodel:virtual systems operations center for vpe projectscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:virtual security gatewayscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:videoscape conductorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:videoscape back officescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video delivery system recorderscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell ran management system wirelessscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified sip proxyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified provisioning managerscope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:unified meetingplacescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified intelligence centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications domain managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs invicta seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs directorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:transaction encryption devicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence tx seriesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:telepresence te softwarescope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresencescope:eqversion:13100

Trust: 0.3

vendor:ciscomodel:service control engines system softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:scosscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:remote network control systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:remote conditional access systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:quantum son suitescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:quantum policy suitescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime service catalog virtual appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime license managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:eqversion: -

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:powervu network centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:powervu d9190 conditional access managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:powerkey encryption serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:physical access managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:network configuration and change management servicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:network configuration and change managementscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:netflow collection agentscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:media experience enginesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:management heartbeat serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iptv service delivery systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ip interoperability and collaboration systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios xr for cisco network convergence systemscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:international digital network control systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:intelligent automation for cloudscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:im and presence servicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:finessescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:explorer controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:enterprise content delivery servicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:encryption appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:emergency responderscope: - version: -

Trust: 0.3

vendor:ciscomodel:dncs application serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital transport adapter control systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital network control systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:dcm series 9900-digital content managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:common services platform collectorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:common download serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:command serverscope:eqversion:20000

Trust: 0.3

vendor:ciscomodel:cloud object storescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence endpoints sx seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence endpoints mxg2 seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence endpoints mx seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence endpoints ex seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence endpoints c seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence endpoints 10" touch panelscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ironport encryption appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:autobackup serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asa cx and cisco prime security managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application and content networking systemscope:eqversion:0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp2scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:meinbergmodel:network time protocolscope:neversion:4.2.8

Trust: 0.3

vendor:junipermodel:junos os 14.2r3scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 14.1x55-d16scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 14.1x50-d90scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 14.1r5scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 13.3r6scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 13.2r8scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 12.3x48-d15scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 12.3r9scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x47-d20scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d35scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x44-d50scope:neversion: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fpscope:neversion:3.110

Trust: 0.3

vendor:emcmodel:vipr srmscope:neversion:3.6.1

Trust: 0.3

vendor:emcmodel:m&r 6.5u1scope:neversion: -

Trust: 0.3

sources: CERT/CC: VU#852879 // BID: 71758 // CNNVD: CNNVD-201412-457 // NVD: CVE-2014-9296

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-9296
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201412-457
value: MEDIUM

Trust: 0.6

VULMON: CVE-2014-9296
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-9296
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-9296 // CNNVD: CNNVD-201412-457 // NVD: CVE-2014-9296

PROBLEMTYPE DATA

problemtype:CWE-17

Trust: 1.0

sources: NVD: CVE-2014-9296

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 129716 // PACKETSTORM: 129711 // PACKETSTORM: 131149 // PACKETSTORM: 129684 // CNNVD: CNNVD-201412-457

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201412-457

PATCH

title:ntp-4.2.8url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52921

Trust: 0.6

title:Red Hat: Important: ntp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20142024 - Security Advisory

Trust: 0.1

title:Red Hat: Important: ntp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20150104 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2014-9296url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-9296

Trust: 0.1

title:Debian CVElist Bug Report Logs: ntp: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=1bb105aaeb75e38cf89e5f63d6e49db9

Trust: 0.1

title:Ubuntu Security Notice: ntp vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2449-1

Trust: 0.1

title:Debian Security Advisories: DSA-3108-1 ntp -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=d5c63d464b27e49c6a53057fab75a16d

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-462url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-462

Trust: 0.1

title:Tenable Security Advisories: [R3] Tenable Appliance Affected by NTP Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2015-01

Trust: 0.1

title:Citrix Security Bulletins: Citrix Security Advisory for NTP Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=e9432b762bf2c2945bfb43af8d6842d5

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=05aabe19d38058b7814ef5514aab4c0c

Trust: 0.1

sources: VULMON: CVE-2014-9296 // CNNVD: CNNVD-201412-457

EXTERNAL IDS

db:CERT/CCid:VU#852879

Trust: 3.0

db:NVDid:CVE-2014-9296

Trust: 2.9

db:BIDid:71758

Trust: 2.0

db:SECUNIAid:62209

Trust: 1.7

db:MCAFEEid:SB10103

Trust: 1.7

db:ICS CERTid:ICSA-14-353-01

Trust: 1.1

db:CNNVDid:CNNVD-201412-457

Trust: 0.6

db:ICS CERTid:ICSA-14-353-01A

Trust: 0.3

db:JUNIPERid:JSA10663

Trust: 0.3

db:ICS CERTid:ICSA-14-353-01C

Trust: 0.1

db:VULMONid:CVE-2014-9296

Trust: 0.1

db:PACKETSTORMid:129716

Trust: 0.1

db:PACKETSTORMid:130481

Trust: 0.1

db:PACKETSTORMid:131356

Trust: 0.1

db:PACKETSTORMid:129711

Trust: 0.1

db:PACKETSTORMid:131149

Trust: 0.1

db:PACKETSTORMid:129693

Trust: 0.1

db:PACKETSTORMid:133517

Trust: 0.1

db:PACKETSTORMid:129684

Trust: 0.1

db:PACKETSTORMid:130709

Trust: 0.1

sources: CERT/CC: VU#852879 // VULMON: CVE-2014-9296 // BID: 71758 // PACKETSTORM: 129716 // PACKETSTORM: 130481 // PACKETSTORM: 131356 // PACKETSTORM: 129711 // PACKETSTORM: 131149 // PACKETSTORM: 129693 // PACKETSTORM: 133517 // PACKETSTORM: 129684 // PACKETSTORM: 130709 // CNNVD: CNNVD-201412-457 // NVD: CVE-2014-9296

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141222-ntpd

Trust: 2.9

url:http://support.ntp.org/bin/view/main/securitynotice

Trust: 2.7

url:http://www.kb.cert.org/vuls/id/852879

Trust: 2.2

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 2.0

url:http://advisories.mageia.org/mgasa-2014-0541.html

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1176040

Trust: 1.7

url:http://bk1.ntp.org/ntp-dev/?page=patch&rev=548ad06fexhk1hlzoy-wzvyynwvwag

Trust: 1.7

url:http://bugs.ntp.org/show_bug.cgi?id=2670

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2015-0104.html

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=142590659431171&w=2

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:003

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=142853370924302&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144182594518755&w=2

Trust: 1.7

url:http://www.securityfocus.com/bid/71758

Trust: 1.7

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04790232

Trust: 1.7

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10103

Trust: 1.7

url:http://secunia.com/advisories/62209

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html

Trust: 1.7

url:https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8

Trust: 1.7

url:http://lists.ntp.org/pipermail/announce/2014-december/000122.html

Trust: 1.6

url:https://ics-cert.us-cert.gov/advisories/icsa-14-353-01

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9294

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-9295

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-9293

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-9296

Trust: 0.9

url:http://support.ntp.org/bin/view/support/accessrestrictions#section_6.5.2

Trust: 0.8

url:http://www.ntp.org/downloads.html

Trust: 0.8

url:http://www.ntp.org/ntpfaq/ntp-s-algo-crypt.htm

Trust: 0.8

url:http://googleprojectzero.blogspot.com/2015/01/finding-and-exploiting-ntpd.html

Trust: 0.8

url:https://support.apple.com/en-us/ht6601

Trust: 0.8

url:https://support.f5.com/kb/en-us/solutions/public/15000/900/sol15936.html

Trust: 0.8

url:https://www.freebsd.org/security/advisories/freebsd-sa-15:07.ntp.asc

Trust: 0.8

url:https://rhn.redhat.com/errata/rhsa-2014-2024.html

Trust: 0.8

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_ntp

Trust: 0.3

url:http://www.ntp.org/

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10663&cat=sirt_1&actp=list

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-408044.htm

Trust: 0.3

url:http://support.citrix.com/article/ctx200355

Trust: 0.3

url:http://seclists.org/bugtraq/2015/jan/att-97/esa-2015-004.txt

Trust: 0.3

url:https://www.freebsd.org/security/advisories/freebsd-sa-14:31.ntp.asc

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04582466

Trust: 0.3

url:http://seclists.org/bugtraq/2015/sep/41

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04554677

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21696755

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-14-353-01a

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101006440

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022036

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21696812

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020645

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097490

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966675

Trust: 0.3

url:http://www.hitachi.co.jp/products/it/server/security/global/info/vulnerable/ntpd_cve-2014-9293.html

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.3

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-9297

Trust: 0.3

url:https://www.hp.com/go/swa

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/17.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2014:2024

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-9296

Trust: 0.1

url:https://usn.ubuntu.com/2449-1/

Trust: 0.1

url:https://ics-cert.us-cert.gov/advisories/icsa-14-353-01c

Trust: 0.1

url:https://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:https://security.freebsd.org/>.

Trust: 0.1

url:https://security.freebsd.org/advisories/freebsd-sa-14:31.ntp.asc>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-14:31/ntp.patch.asc

Trust: 0.1

url:https://security.freebsd.org/patches/sa-14:31/ntp.patch

Trust: 0.1

url:https://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296>

Trust: 0.1

url:https://www.kb.cert.org/vuls/id/852879>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295>

Trust: 0.1

url:https://h20392.www2.hp.com/portal/sw

Trust: 0.1

url:http://h20565.www2.hp.com/portal/site/hpsc?

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9297

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2015-0063.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9298

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9298

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5211

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p3+dfsg-1ubuntu3.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.10.1

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2449-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ntp/1:4.2.4p8+dfsg-1ubuntu2.2

Trust: 0.1

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng

Trust: 0.1

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea

Trust: 0.1

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.1

sources: CERT/CC: VU#852879 // VULMON: CVE-2014-9296 // BID: 71758 // PACKETSTORM: 129716 // PACKETSTORM: 130481 // PACKETSTORM: 131356 // PACKETSTORM: 129711 // PACKETSTORM: 131149 // PACKETSTORM: 129693 // PACKETSTORM: 133517 // PACKETSTORM: 129684 // PACKETSTORM: 130709 // CNNVD: CNNVD-201412-457 // NVD: CVE-2014-9296

CREDITS

HP

Trust: 0.4

sources: PACKETSTORM: 130481 // PACKETSTORM: 131356 // PACKETSTORM: 133517 // PACKETSTORM: 130709

SOURCES

db:CERT/CCid:VU#852879
db:VULMONid:CVE-2014-9296
db:BIDid:71758
db:PACKETSTORMid:129716
db:PACKETSTORMid:130481
db:PACKETSTORMid:131356
db:PACKETSTORMid:129711
db:PACKETSTORMid:131149
db:PACKETSTORMid:129693
db:PACKETSTORMid:133517
db:PACKETSTORMid:129684
db:PACKETSTORMid:130709
db:CNNVDid:CNNVD-201412-457
db:NVDid:CVE-2014-9296

LAST UPDATE DATE

2024-11-23T21:25:03.137000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#852879date:2015-10-27T00:00:00
db:VULMONid:CVE-2014-9296date:2021-11-17T00:00:00
db:BIDid:71758date:2016-10-26T08:13:00
db:CNNVDid:CNNVD-201412-457date:2021-11-08T00:00:00
db:NVDid:CVE-2014-9296date:2024-11-21T02:20:34.507

SOURCES RELEASE DATE

db:CERT/CCid:VU#852879date:2014-12-19T00:00:00
db:VULMONid:CVE-2014-9296date:2014-12-20T00:00:00
db:BIDid:71758date:2014-12-19T00:00:00
db:PACKETSTORMid:129716date:2014-12-24T16:34:30
db:PACKETSTORMid:130481date:2015-02-19T19:22:00
db:PACKETSTORMid:131356date:2015-04-09T16:21:15
db:PACKETSTORMid:129711date:2014-12-24T16:25:31
db:PACKETSTORMid:131149date:2015-03-30T21:48:37
db:PACKETSTORMid:129693date:2014-12-23T15:41:03
db:PACKETSTORMid:133517date:2015-09-10T00:10:00
db:PACKETSTORMid:129684date:2014-12-22T17:16:05
db:PACKETSTORMid:130709date:2015-03-09T20:18:03
db:CNNVDid:CNNVD-201412-457date:2014-12-22T00:00:00
db:NVDid:CVE-2014-9296date:2014-12-20T02:59:03.837