lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 23 Dec 2014 18:32:11 -0500
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products

Advisory ID: cisco-sa-20141222-ntpd

Revision 1.1

Last Updated  2014 December 23 13:37  UTC (GMT)

For Public Release 2014 December 22 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Multiple Cisco products incorporate a version of the ntpd package. Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to execute arbitrary code or create a denial of service (DoS) condition. 

On December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact. The vulnerabilities are referenced in this document as follows: 

* CVE-2014-9293: Weak Default Key in config_auth()
* CVE-2014-9294: Noncryptographic Random Number Generator with Weak Seed Used by ntp-keygen to Generate Symmetric Keys
* CVE-2014-9295: Multiple Buffer Overflow Vulnerabilities in ntpd
* CVE-2014-9296: ntpd receive(): Missing Return on Error

This advisory will be updated as additional information becomes available. 

Cisco will release free software updates that address these vulnerabilities. 

Workarounds that mitigate these vulnerabilities are available. 

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVJn5jopI1I6i1Mx3AQIgig/+Pwng8NnetF1akKCYNBHhmBPp+TZsILzD
gchFJT9pewtbL+tjWy7lWerXfFS8VrSd4EqJM5T7dawuw7I6EOUusSsyC9f1boIT
iqgL204OwH92C8VVcHfFoQn7A5HVGcJDtriwZvNt+nrsEPUEkMyB6E1cQPe3lQHg
yeGQRnl8JH7E4Teo2HttmLUAWQ8bQfKXzS1R5aT53TXTR7Fnwl3oc/DApAZu7KiG
C5MF3ZCNXF8PxtnKlo6rp38CofzM6GYhUgFngC3yGlQPKNuAr8UeoZAsDhkbSTMH
XU6RPZW9O+GOTIeWGj3TH+ywE8D7gNwRHy3R20h6edY29w+lq+uI2DQAzJfx+0Ut
Sb2362a2vPinrSEAMZUMZ8HA90g+uFt2PzWE+/mX/iQ9R0wqoahwF5L5f5TOdhaE
xqydVm/p4dgUx4axgDoTES7rANheGV+87xHYBgIhfynEUBB6BCrzAaFndgMti8h1
r8kmNLzJNV6A13LPoimvtec+WFQoEFlmHj2cpPG1wGsogeMrDck0h3t6VagiSh6T
w9rS2unkcTekTe/r+rUcDG2FlujhDlhv8hmtwfPO8OIUwo4W1NaTDMzHXobfG851
piw3zjAvMySLWZK9BswmaIwL7HnRap9xtmDOGiPGEi1AqI8QMkzEXJAYHMbmX/IO
FSCtrcV2J2o=
=Ohet
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ