ID

VAR-201412-0613


CVE

CVE-2014-9295


TITLE

NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)

Trust: 0.8

sources: CERT/CC: VU#852879

DESCRIPTION

Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function. The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client. Corrected: 2014-14-22 19:07:16 UTC (stable/10, 10.1-STABLE) 2014-12-23 22:56:01 UTC (releng/10.1, 10.1-RELEASE-p3) 2014-12-23 22:55:14 UTC (releng/10.0, 10.0-RELEASE-p15) 2014-14-22 19:08:09 UTC (stable/9, 9.3-STABLE) 2014-12-23 22:54:25 UTC (releng/9.3, 9.3-RELEASE-p7) 2014-12-23 22:53:44 UTC (releng/9.2, 9.2-RELEASE-p17) 2014-12-23 22:53:03 UTC (releng/9.1, 9.1-RELEASE-p24) 2014-14-22 19:08:09 UTC (stable/8, 8.4-STABLE) 2014-12-23 22:52:22 UTC (releng/8.4, 8.4-RELEASE-p21) CVE Name: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. II. [CVE-2014-9293] The ntp-keygen(8) utility is also affected by a similar issue. [CVE-2014-9296] III. Impact The NTP protocol uses keys to implement authentication. The weak seeding of the pseudo-random number generator makes it easier for an attacker to brute-force keys, and thus may broadcast incorrect time stamps or masquerade as another time server. [CVE-2014-9295] IV. Workaround No workaround is available, but systems not running ntpd(8) are not affected. Because the issue may lead to remote root compromise, the FreeBSD Security Team recommends system administrators to firewall NTP ports, namely tcp/123 and udp/123 when it is not clear that all systems have been patched or have ntpd(8) stopped. V. Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch # fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch.asc # gpg --verify ntp.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. Restart the ntpd(8) daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r276073 releng/8.4/ r276154 stable/9/ r276073 releng/9.1/ r276155 releng/9.2/ r276156 releng/9.3/ r276157 stable/10/ r276072 releng/10.0/ r276158 releng/10.1/ r276159 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. This situation may be exploitable by an attacker (CVE-2014-9296). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 http://advisories.mageia.org/MGASA-2014-0541.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 25fe56fc0649ac9bb83be467969c2380 mbs1/x86_64/ntp-4.2.6p5-8.1.mbs1.x86_64.rpm 9409f5337bc2a2682e09db81e769cd5c mbs1/x86_64/ntp-client-4.2.6p5-8.1.mbs1.x86_64.rpm df65cc9c536cdd461e1ef95318ab0d3b mbs1/x86_64/ntp-doc-4.2.6p5-8.1.mbs1.x86_64.rpm 53f446bffdf6e87726a9772e946c5e34 mbs1/SRPMS/ntp-4.2.6p5-8.1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. 6.5) - i386, noarch, ppc64, s390x, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ntp security update Advisory ID: RHSA-2014:2024-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2024.html Issue date: 2014-12-20 CVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 ===================================================================== 1. Summary: Updated ntp packages that fix several security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(), ctl_putdata(), and configure() functions. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295) It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293) It was found that ntp-keygen used a weak method for generating MD5 keys. This could possibly allow an attacker to guess generated MD5 keys that could then be used to spoof an NTP client or server. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294) A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP's authentication mechanism. (CVE-2014-9296) All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth() 1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys 1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets 1176040 - CVE-2014-9296 ntp: receive() missing return on error 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ntp-4.2.6p5-2.el6_6.src.rpm i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ntp-4.2.6p5-2.el6_6.src.rpm x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ntp-4.2.6p5-2.el6_6.src.rpm i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm ppc64: ntp-4.2.6p5-2.el6_6.ppc64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm ntpdate-4.2.6p5-2.el6_6.ppc64.rpm s390x: ntp-4.2.6p5-2.el6_6.s390x.rpm ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm ntpdate-4.2.6p5-2.el6_6.s390x.rpm x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm ppc64: ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm ntp-perl-4.2.6p5-2.el6_6.ppc64.rpm s390x: ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm ntp-perl-4.2.6p5-2.el6_6.s390x.rpm x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ntp-4.2.6p5-2.el6_6.src.rpm i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: ntp-4.2.6p5-19.el7_0.src.rpm x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ntp-4.2.6p5-19.el7_0.src.rpm x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ntp-4.2.6p5-19.el7_0.src.rpm ppc64: ntp-4.2.6p5-19.el7_0.ppc64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm ntpdate-4.2.6p5-19.el7_0.ppc64.rpm s390x: ntp-4.2.6p5-19.el7_0.s390x.rpm ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm ntpdate-4.2.6p5-19.el7_0.s390x.rpm x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm ppc64: ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm sntp-4.2.6p5-19.el7_0.ppc64.rpm s390x: ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm sntp-4.2.6p5-19.el7_0.s390x.rpm x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ntp-4.2.6p5-19.el7_0.src.rpm x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-9293 https://access.redhat.com/security/cve/CVE-2014-9294 https://access.redhat.com/security/cve/CVE-2014-9295 https://access.redhat.com/security/cve/CVE-2014-9296 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc EvBImTd+Vq7//UExow1FP4U= =m/Eb -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2014-12-22-1 OS X NTP Security Update OS X NTP Security Update is now available and addresses the following: ntpd Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10.1 Impact: A remote attacker may be able to execute arbitrary code Description: Several issues existed in ntpd that would have allowed an attacker to trigger buffer overflows. These issues were addressed through improved error checking. To verify the ntpd version, type the following command in Terminal: what /usr/sbin/ntpd. Attackers could use this key to reconfigure ntpd (or to exploit other vulnerabilities). The default ntpd configuration in Debian restricts access to localhost (and possible the adjacent network in case of IPv6). For the stable distribution (wheezy), these problems have been fixed in version 1:4.2.6.p5+dfsg-2+deb7u1. We recommend that you upgrade your ntp packages. References: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 CVE-2013-5211 SSRT102239 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Platform Patch Kit Name Alpha IA64 V8.4 75-117-380_2015-08-24.BCK NOTE: Please contact OpenVMS Technical Support to request these patch kits. HISTORY Version:1 (rev.1) - 9 September 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04582466 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04582466 Version: 1 HPSBGN03277 rev.1 - HP Virtualization Performance Viewer, Remote Execution of Code, Denial of Service (DoS) and Other Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-03-06 Last Updated: 2015-03-06 Potential Security Impact: Remote execution of code, Denial of Service (DoS), and other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with the NTP service that is present on HP Virtualization Performance Viewer (vPV). These could be exploited remotely to execute code, create a Denial of Service (DoS), and other vulnerabilities. References: CVE-2014-9293 - Insufficient Entropy in Pseudo-Random Number Generator (PRNG) (CWE-332) CVE-2014-9294 - Use of Cryptographically Weak PRNG (CWE-338) CVE-2014-9295 - Stack Buffer Overflow (CWE-121) CVE-2014-9296 - Error Conditions, Return Values, Status Codes (CWE-389) SSRT101957 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Virtualization Performance Viewer v2.10, v2.01, v2.0, v1.X BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-9293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9294 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9295 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9296 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following information to mitigate the impact of these vulnerabilities. https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea rch/document/KM01411809?/ HISTORY Version:1 (rev.1) - 6 March 2015 Initial release Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security- alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG &jumpid=in_SC- GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: NTP: Multiple vulnerabilities Date: December 24, 2014 Bugs: #533076 ID: 201412-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in NTP, the worst of which could result in remote execution of arbitrary code. The net-misc/ntp package contains the official reference implementation by the NTP Project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/ntp < 4.2.8 >= 4.2.8 Description =========== Multiple vulnerabilities have been discovered in NTP. Please review the CVE identifiers referenced below for details. Resolution ========== All NTP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8" References ========== [ 1 ] CVE-2014-9293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9293 [ 2 ] CVE-2014-9294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9294 [ 3 ] CVE-2014-9295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9295 [ 4 ] CVE-2014-9296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9296 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-34.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 3.33

sources: NVD: CVE-2014-9295 // CERT/CC: VU#852879 // JVNDB: JVNDB-2014-007352 // VULMON: CVE-2014-9295 // PACKETSTORM: 129716 // PACKETSTORM: 129793 // PACKETSTORM: 130140 // PACKETSTORM: 129686 // PACKETSTORM: 129702 // PACKETSTORM: 129680 // PACKETSTORM: 133517 // PACKETSTORM: 129683 // PACKETSTORM: 130709 // PACKETSTORM: 129723

AFFECTED PRODUCTS

vendor:ntpmodel:ntpscope:lteversion:4.2.7

Trust: 1.0

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:efficientipmodel: - scope: - version: -

Trust: 0.8

vendor:f5model: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:huaweimodel: - scope: - version: -

Trust: 0.8

vendor:necmodel: - scope: - version: -

Trust: 0.8

vendor:ntpmodel: - scope: - version: -

Trust: 0.8

vendor:omnitimodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:watchguardmodel: - scope: - version: -

Trust: 0.8

vendor:ntpmodel:ntpscope:ltversion:4.2.8

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sigmablade em card (n8405-043) for firmware rev.14.02 before

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:ne single model / cluster model ver.002.08.08 previous version

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:nv7400/nv5400/nv3400 series

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:nv7500/nv5500/nv3500 series

Trust: 0.8

vendor:necmodel:securebranchscope:eqversion:version 3.2

Trust: 0.8

vendor:necmodel:univergescope:eqversion:3c cmm

Trust: 0.8

vendor:necmodel:univergescope:eqversion:ip8800 series

Trust: 0.8

vendor:hitachimodel:apscope:eqversion:7000

Trust: 0.8

vendor:hitachimodel:apscope:eqversion:8800

Trust: 0.8

vendor:hitachimodel:big-ipscope:eqversion:1500

Trust: 0.8

vendor:hitachimodel:bsscope:eqversion:1000 series

Trust: 0.8

vendor:hitachimodel:bsscope:eqversion:2000 series

Trust: 0.8

vendor:hitachimodel:bsscope:eqversion:2500 series

Trust: 0.8

vendor:hitachimodel:bsscope:eqversion:320 series

Trust: 0.8

vendor:hitachimodel:bsscope:eqversion:500 series

Trust: 0.8

vendor:hitachimodel:ha8000 seriesscope: - version: -

Trust: 0.8

vendor:ntpmodel:ntpscope:eqversion:4.2.7

Trust: 0.6

sources: CERT/CC: VU#852879 // JVNDB: JVNDB-2014-007352 // CNNVD: CNNVD-201412-456 // NVD: CVE-2014-9295

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-9295
value: HIGH

Trust: 1.0

NVD: CVE-2014-9295
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201412-456
value: HIGH

Trust: 0.6

VULMON: CVE-2014-9295
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-9295
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2014-9295 // JVNDB: JVNDB-2014-007352 // CNNVD: CNNVD-201412-456 // NVD: CVE-2014-9295

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2014-007352 // NVD: CVE-2014-9295

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 129716 // PACKETSTORM: 129793 // PACKETSTORM: 129702 // PACKETSTORM: 129723 // CNNVD: CNNVD-201412-456

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201412-456

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-007352

PATCH

title:ntp-4.2.2p1-18.0.1.AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=4191&sType=&sProduct=&published=1

Trust: 0.8

title:ntp-4.2.6p5-2.0.2.AXS4url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=4190&sType=&sProduct=&published=1

Trust: 0.8

title:cisco-sa-20141222-ntpdurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd

Trust: 0.8

title:HPSBGN03277 SSRT101957url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04582466

Trust: 0.8

title:HPSBPV03266 SSRT101878url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04574882

Trust: 0.8

title:NV15-009url:http://jpn.nec.com/security-info/secinfo/nv15-009.html

Trust: 0.8

title:Bug 2667url:http://bugs.ntp.org/show_bug.cgi?id=2667

Trust: 0.8

title:Bug 2668url:http://bugs.ntp.org/show_bug.cgi?id=2668

Trust: 0.8

title:Bug 2669url:http://bugs.ntp.org/show_bug.cgi?id=2669

Trust: 0.8

title:All diffs for ChangeSet 1.3246url:http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA

Trust: 0.8

title:All diffs for ChangeSet 1.3247url:http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg

Trust: 0.8

title:All diffs for ChangeSet 1.3248url:http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g

Trust: 0.8

title:SecurityNoticeurl:http://support.ntp.org/bin/view/Main/SecurityNotice

Trust: 0.8

title:Bug 1176037url:https://bugzilla.redhat.com/show_bug.cgi?id=1176037

Trust: 0.8

title:RHSA-2014:2025url:https://rhn.redhat.com/errata/RHSA-2014-2025.html

Trust: 0.8

title:RHSA-2015:0104url:https://rhn.redhat.com/errata/RHSA-2015-0104.html

Trust: 0.8

title:Multiple vulnerabilities in NTPurl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_ntp

Trust: 0.8

title:「Network Time Protocol daemon (ntpd) に複数の脆弱性」のSEILシリーズへの影響についてurl:http://www.seil.jp/support/security/a01515.html

Trust: 0.8

title:サーバ・クライアント製品 Network Time Protocol daemon (ntpd)の脆弱性(CVE-2014-9293〜9296)による影響についてurl:http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/ntpd_cve-2014-9293.html

Trust: 0.8

title:cisco-sa-20141222-ntpdurl:http://www.cisco.com/cisco/web/support/JP/112/1127/1127934_cisco-sa-20141222-ntpd-j.html

Trust: 0.8

title:ntp-4.2.8url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52921

Trust: 0.6

title:Red Hat: Important: ntp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20142025 - Security Advisory

Trust: 0.1

title:Red Hat: Important: ntp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20150104 - Security Advisory

Trust: 0.1

title:Red Hat: Important: ntp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20142024 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: ntp: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=1bb105aaeb75e38cf89e5f63d6e49db9

Trust: 0.1

title:Red Hat: CVE-2014-9295url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-9295

Trust: 0.1

title:Ubuntu Security Notice: ntp vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2449-1

Trust: 0.1

title:Debian Security Advisories: DSA-3108-1 ntp -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=d5c63d464b27e49c6a53057fab75a16d

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-462url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-462

Trust: 0.1

title:Tenable Security Advisories: [R3] Tenable Appliance Affected by NTP Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2015-01

Trust: 0.1

title:Citrix Security Bulletins: Citrix Security Advisory for NTP Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=e9432b762bf2c2945bfb43af8d6842d5

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=05aabe19d38058b7814ef5514aab4c0c

Trust: 0.1

title:osx-10.7-ntpurl:https://github.com/opragel/osx-10.7-ntp

Trust: 0.1

title:ntpurl:https://github.com/sous-chefs/ntp

Trust: 0.1

title:ntpurl:https://github.com/chef-cookbooks/ntp

Trust: 0.1

title:LinuxFlawurl:https://github.com/mudongliang/LinuxFlaw

Trust: 0.1

sources: VULMON: CVE-2014-9295 // JVNDB: JVNDB-2014-007352 // CNNVD: CNNVD-201412-456

EXTERNAL IDS

db:NVDid:CVE-2014-9295

Trust: 3.5

db:CERT/CCid:VU#852879

Trust: 3.4

db:BIDid:71761

Trust: 1.7

db:SECUNIAid:62209

Trust: 1.7

db:MCAFEEid:SB10103

Trust: 1.7

db:ICS CERTid:ICSA-14-353-01

Trust: 0.9

db:ICS CERTid:ICSA-14-353-01C

Trust: 0.8

db:JVNid:JVNVU96605606

Trust: 0.8

db:JVNDBid:JVNDB-2014-007352

Trust: 0.8

db:CNNVDid:CNNVD-201412-456

Trust: 0.6

db:VULMONid:CVE-2014-9295

Trust: 0.1

db:PACKETSTORMid:129716

Trust: 0.1

db:PACKETSTORMid:129793

Trust: 0.1

db:PACKETSTORMid:130140

Trust: 0.1

db:PACKETSTORMid:129686

Trust: 0.1

db:PACKETSTORMid:129702

Trust: 0.1

db:PACKETSTORMid:129680

Trust: 0.1

db:PACKETSTORMid:133517

Trust: 0.1

db:PACKETSTORMid:129683

Trust: 0.1

db:PACKETSTORMid:130709

Trust: 0.1

db:PACKETSTORMid:129723

Trust: 0.1

sources: CERT/CC: VU#852879 // VULMON: CVE-2014-9295 // JVNDB: JVNDB-2014-007352 // PACKETSTORM: 129716 // PACKETSTORM: 129793 // PACKETSTORM: 130140 // PACKETSTORM: 129686 // PACKETSTORM: 129702 // PACKETSTORM: 129680 // PACKETSTORM: 133517 // PACKETSTORM: 129683 // PACKETSTORM: 130709 // PACKETSTORM: 129723 // CNNVD: CNNVD-201412-456 // NVD: CVE-2014-9295

REFERENCES

url:http://www.kb.cert.org/vuls/id/852879

Trust: 2.6

url:http://advisories.mageia.org/mgasa-2014-0541.html

Trust: 2.6

url:http://support.ntp.org/bin/view/main/securitynotice

Trust: 2.5

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141222-ntpd

Trust: 2.5

url:http://rhn.redhat.com/errata/rhsa-2014-2025.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2015-0104.html

Trust: 1.8

url:http://bk1.ntp.org/ntp-dev/?page=patch&rev=548acf55dxkfhb6muyqwzu8edls97g

Trust: 1.7

url:https://bugzilla.redhat.com/show_bug.cgi?id=1176037

Trust: 1.7

url:http://bugs.ntp.org/show_bug.cgi?id=2668

Trust: 1.7

url:http://bugs.ntp.org/show_bug.cgi?id=2667

Trust: 1.7

url:http://bk1.ntp.org/ntp-dev/?page=patch&rev=548acdf3tusfizxcv_x4b77jt_y-cg

Trust: 1.7

url:http://bugs.ntp.org/show_bug.cgi?id=2669

Trust: 1.7

url:http://bk1.ntp.org/ntp-dev/?page=patch&rev=548acc4dn1tbm1trjrbpca4yc1atda

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=142469153211996&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=142590659431171&w=2

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:003

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144182594518755&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=142853370924302&w=2

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.7

url:http://www.securityfocus.com/bid/71761

Trust: 1.7

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04916783

Trust: 1.7

url:http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm

Trust: 1.7

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04790232

Trust: 1.7

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10103

Trust: 1.7

url:http://secunia.com/advisories/62209

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html

Trust: 1.7

url:https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes

Trust: 1.7

url:https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8

Trust: 1.7

url:http://lists.ntp.org/pipermail/announce/2014-december/000122.html

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-9295

Trust: 1.0

url:https://rhn.redhat.com/errata/rhsa-2014-2024.html

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-9294

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-9293

Trust: 0.9

url:http://support.ntp.org/bin/view/support/accessrestrictions#section_6.5.2

Trust: 0.8

url:http://www.ntp.org/downloads.html

Trust: 0.8

url:http://www.ntp.org/ntpfaq/ntp-s-algo-crypt.htm

Trust: 0.8

url:http://googleprojectzero.blogspot.com/2015/01/finding-and-exploiting-ntpd.html

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-14-353-01

Trust: 0.8

url:https://support.apple.com/en-us/ht6601

Trust: 0.8

url:https://support.f5.com/kb/en-us/solutions/public/15000/900/sol15936.html

Trust: 0.8

url:https://www.freebsd.org/security/advisories/freebsd-sa-15:07.ntp.asc

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-14-353-01c

Trust: 0.8

url:http://jvn.jp/vu/jvnvu96605606/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-9295

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-9296

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2014-9295

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-9294

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-9293

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-9296

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2014:2025

Trust: 0.1

url:https://github.com/opragel/osx-10.7-ntp

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://ics-cert.us-cert.gov/advisories/icsa-14-353-01-supplementa

Trust: 0.1

url:https://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:https://security.freebsd.org/>.

Trust: 0.1

url:https://security.freebsd.org/advisories/freebsd-sa-14:31.ntp.asc>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-14:31/ntp.patch.asc

Trust: 0.1

url:https://security.freebsd.org/patches/sa-14:31/ntp.patch

Trust: 0.1

url:https://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296>

Trust: 0.1

url:https://www.kb.cert.org/vuls/id/852879>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5211

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea

Trust: 0.1

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9294

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9296

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9295

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201412-34.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9293

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: CERT/CC: VU#852879 // VULMON: CVE-2014-9295 // JVNDB: JVNDB-2014-007352 // PACKETSTORM: 129716 // PACKETSTORM: 129793 // PACKETSTORM: 130140 // PACKETSTORM: 129686 // PACKETSTORM: 129702 // PACKETSTORM: 129680 // PACKETSTORM: 133517 // PACKETSTORM: 129683 // PACKETSTORM: 130709 // PACKETSTORM: 129723 // CNNVD: CNNVD-201412-456 // NVD: CVE-2014-9295

CREDITS

Red Hat

Trust: 0.3

sources: PACKETSTORM: 130140 // PACKETSTORM: 129686 // PACKETSTORM: 129683

SOURCES

db:CERT/CCid:VU#852879
db:VULMONid:CVE-2014-9295
db:JVNDBid:JVNDB-2014-007352
db:PACKETSTORMid:129716
db:PACKETSTORMid:129793
db:PACKETSTORMid:130140
db:PACKETSTORMid:129686
db:PACKETSTORMid:129702
db:PACKETSTORMid:129680
db:PACKETSTORMid:133517
db:PACKETSTORMid:129683
db:PACKETSTORMid:130709
db:PACKETSTORMid:129723
db:CNNVDid:CNNVD-201412-456
db:NVDid:CVE-2014-9295

LAST UPDATE DATE

2025-01-27T19:53:03.745000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#852879date:2015-10-27T00:00:00
db:VULMONid:CVE-2014-9295date:2021-11-17T00:00:00
db:JVNDBid:JVNDB-2014-007352date:2017-03-09T00:00:00
db:CNNVDid:CNNVD-201412-456date:2021-11-08T00:00:00
db:NVDid:CVE-2014-9295date:2024-11-21T02:20:34.317

SOURCES RELEASE DATE

db:CERT/CCid:VU#852879date:2014-12-19T00:00:00
db:VULMONid:CVE-2014-9295date:2014-12-20T00:00:00
db:JVNDBid:JVNDB-2014-007352date:2014-12-24T00:00:00
db:PACKETSTORMid:129716date:2014-12-24T16:34:30
db:PACKETSTORMid:129793date:2015-01-05T16:17:48
db:PACKETSTORMid:130140date:2015-01-29T06:07:22
db:PACKETSTORMid:129686date:2014-12-22T17:16:27
db:PACKETSTORMid:129702date:2014-12-23T16:30:38
db:PACKETSTORMid:129680date:2014-12-22T17:15:01
db:PACKETSTORMid:133517date:2015-09-10T00:10:00
db:PACKETSTORMid:129683date:2014-12-22T17:15:48
db:PACKETSTORMid:130709date:2015-03-09T20:18:03
db:PACKETSTORMid:129723date:2014-12-26T15:46:55
db:CNNVDid:CNNVD-201412-456date:2014-12-22T00:00:00
db:NVDid:CVE-2014-9295date:2014-12-20T02:59:02.693