Executive Summary

Informations
Name CVE-2015-1799 First vendor Publication 2015-04-08
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 4.3 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon receiving certain invalid packets, which makes it easier for man-in-the-middle attackers to cause a denial of service (synchronization loss) by spoofing the source IP address of a peer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28915
 
Oval ID: oval:org.mitre.oval:def:28915
Title: Symmetric-Key feature allows denial of service
Description: The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon receiving certain invalid packets, which makes it easier for man-in-the-middle attackers to cause a denial of service (synchronization loss) by spoofing the source IP address of a peer.
Family: unix Class: vulnerability
Reference(s): CVE-2015-1799
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29492
 
Oval ID: oval:org.mitre.oval:def:29492
Title: AIX 'NTPv4' vulnerability
Description: The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon receiving certain invalid packets, which makes it easier for man-in-the-middle attackers to cause a denial of service (synchronization loss) by spoofing the source IP address of a peer.
Family: unix Class: vulnerability
Reference(s): CVE-2015-1799
Version: 5
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 776

Nessus® Vulnerability Scanner

Date Description
2018-04-10 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150408-ntpd-iosxe.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150408-ntpd-ios.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote device is affected by multiple vulnerabilities.
File : cisco_ace_A5_3_3.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_ntp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2231.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2231.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2231.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-01.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16506.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote AIX host is missing a security patch.
File : aix_IV74263.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote AIX host is missing a security patch.
File : aix_IV74262.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote AIX host is missing a security patch.
File : aix_IV74261.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote AIX host is missing a security patch.
File : aix_IV73783.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1459.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1459.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1459.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1173-1.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote AIX host is missing a security patch.
File : aix_IV71096.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote AIX host is missing a security patch.
File : aix_IV71094.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p2.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0865-1.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-520.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5830.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-330.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5874.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5761.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-08.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2567-1.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3223.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3222.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-202.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-192.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ebd84c96dd7e11e4854e3c970e169bc2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BID http://www.securityfocus.com/bid/73950
CERT-VN http://www.kb.cert.org/vuls/id/374268
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://tools.cisco.com/security/center/viewAlert.x?alertId=38275
CONFIRM http://bugs.ntp.org/show_bug.cgi?id=2781
http://support.apple.com/kb/HT204942
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://kc.mcafee.com/corporate/index?page=content&id=SB10114
DEBIAN http://www.debian.org/security/2015/dsa-3222
http://www.debian.org/security/2015/dsa-3223
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html
GENTOO https://security.gentoo.org/glsa/201509-01
HP http://marc.info/?l=bugtraq&m=143213867103400&w=2
http://marc.info/?l=bugtraq&m=145750740530849&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:202
MLIST http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1459.html
SECTRACK http://www.securitytracker.com/id/1032031
SUSE http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html
UBUNTU http://www.ubuntu.com/usn/USN-2567-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2023-11-02 01:27:28
  • Multiple Updates
2021-05-04 12:38:41
  • Multiple Updates
2021-04-22 01:47:24
  • Multiple Updates
2020-05-23 01:55:08
  • Multiple Updates
2020-05-23 00:44:33
  • Multiple Updates
2019-04-20 12:05:50
  • Multiple Updates
2018-01-05 09:23:27
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-04-27 02:09:32
  • Multiple Updates
2015-12-23 13:25:47
  • Multiple Updates
2015-12-03 13:26:33
  • Multiple Updates
2015-11-25 13:26:48
  • Multiple Updates
2015-11-21 13:25:47
  • Multiple Updates
2015-09-26 13:24:13
  • Multiple Updates
2015-09-22 13:24:21
  • Multiple Updates
2015-08-27 13:38:41
  • Multiple Updates
2015-08-12 13:33:12
  • Multiple Updates
2015-07-31 13:28:58
  • Multiple Updates
2015-07-24 13:29:32
  • Multiple Updates
2015-07-08 13:28:27
  • Multiple Updates
2015-07-06 09:26:15
  • Multiple Updates
2015-07-02 13:28:48
  • Multiple Updates
2015-05-22 13:29:24
  • Multiple Updates
2015-05-21 13:32:13
  • Multiple Updates
2015-05-12 09:28:51
  • Multiple Updates
2015-05-08 13:27:55
  • Multiple Updates
2015-04-30 13:28:03
  • Multiple Updates
2015-04-29 13:28:46
  • Multiple Updates
2015-04-24 13:28:55
  • Multiple Updates
2015-04-23 13:30:40
  • Multiple Updates
2015-04-23 09:28:38
  • Multiple Updates
2015-04-17 09:28:55
  • Multiple Updates
2015-04-15 13:28:31
  • Multiple Updates
2015-04-15 09:30:13
  • Multiple Updates
2015-04-14 13:28:55
  • Multiple Updates
2015-04-14 09:28:32
  • Multiple Updates
2015-04-09 13:29:13
  • Multiple Updates
2015-04-08 21:27:48
  • Multiple Updates
2015-04-08 17:26:24
  • First insertion