790
VMScore

CVE-2015-7871

Published: 07/08/2017 Updated: 13/04/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 790
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Crypto-NAK packets in ntpd in NTP 4.2.x prior to 4.2.8p4, and 4.3.x prior to 4.3.77 allows remote malicious users to bypass authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.2.5

ntp ntp

ntp ntp 4.2.8

debian debian linux 7.0

debian debian linux 8.0

debian debian linux 9.0

netapp oncommand balance -

netapp oncommand performance manager -

netapp oncommand unified manager -

netapp clustered data ontap -

netapp data ontap -

Vendor Advisories

Several security issues were fixed in NTP ...
Several vulnerabilities were discovered in the Network Time Protocol daemon and utility programs: CVE-2015-5146 A flaw was found in the way ntpd processed certain remote configuration packets An attacker could use a specially crafted package to cause ntpd to crash if: ntpd enabled remote configuration The attacker had the ...
It was discovered that ntpd as a client did not correctly check timestamps in Kiss-of-Death packets A remote attacker could use this flaw to send a crafted Kiss-of-Death packet to an ntpd client that would increase the client's polling interval value, and effectively disable synchronization with the server (CVE-2015-7704) It was found that ntpd d ...
Crypto-NAK packets in ntpd in NTP 42x before 428p4, and 43x before 4377 allows remote attackers to bypass authentication ...
Multiple Cisco products incorporate a version of the ntpd package Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or modify the time being advertised by a device acting as a network time protocol (NTP) server On October 21st, 2 ...