5
CVSSv2

CVE-2015-7704

Published: 07/08/2017 Updated: 17/11/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The ntpd client in NTP 4.x prior to 4.2.8p4 and 4.3.x prior to 4.3.77 allows remote malicious users to cause a denial of service via a number of crafted "KOD" messages.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp

ntp ntp 4.2.8

debian debian linux 7.0

debian debian linux 8.0

debian debian linux 9.0

netapp oncommand performance manager -

netapp oncommand unified manager -

netapp clustered data ontap -

netapp data ontap -

redhat enterprise linux desktop 6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server 6.0

redhat enterprise linux server 7.0

redhat enterprise linux server aus 6.5

redhat enterprise linux server aus 6.6

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server aus 7.6

redhat enterprise linux server aus 7.7

redhat enterprise linux server eus 6.5

redhat enterprise linux server eus 6.6

redhat enterprise linux server eus 6.7

redhat enterprise linux server eus 7.1

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.6

redhat enterprise linux server eus 7.7

redhat enterprise linux server tus 6.5

redhat enterprise linux server tus 6.6

redhat enterprise linux server tus 7.3

redhat enterprise linux server tus 7.6

redhat enterprise linux server tus 7.7

redhat enterprise linux workstation 6.0

redhat enterprise linux workstation 7.0

mcafee enterprise security manager

citrix xenserver 6.0.2

citrix xenserver 6.2.0

citrix xenserver 6.5

citrix xenserver 7.0

Vendor Advisories

Synopsis Important: ntp security update Type/Severity Security Advisory: Important Topic Updated ntp packages that fix one security issue are now available for RedHat Enterprise Linux 65 and 66 Extended Update SupportRed Hat Product Security has rated this update as having Important securityimpact A Com ...
Several security issues were fixed in NTP ...
Several vulnerabilities were discovered in the Network Time Protocol daemon and utility programs: CVE-2015-5146 A flaw was found in the way ntpd processed certain remote configuration packets An attacker could use a specially crafted package to cause ntpd to crash if: ntpd enabled remote configuration The attacker had the ...
It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server (CVE-2015-7704) It was found that ntpd d ...
It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server ...
Multiple Cisco products incorporate a version of the ntpd package Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or modify the time being advertised by a device acting as a network time protocol (NTP) server On October 21st, 2 ...
Description of Problem Several security issues have been identified within Citrix XenServer These issues could, if exploited, allow an authenticated administrator to perform a denial-of-service attack against the host, even when that administrator has a less-privileged RBAC role (eg read-only)  In addition, the issues could permit an attac ...