Executive Summary

Informations
Name CVE-2015-7974 First vendor Publication 2016-01-26
Vendor Cve Last vendor Modification 2021-04-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
Overall CVSS Score 7.7
Base Score 7.7 Environmental Score 7.7
impact SubScore 4 Temporal Score 7.7
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7974

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 895
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0019.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory7.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1060.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory7.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220112.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_ntp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2583.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3096-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87939.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87615.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87614.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87420.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote AIX host is missing a security patch.
File : aix_IV87419.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3629.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-559.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory6.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory6.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1568-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-599.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1291-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-578.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1278-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p7.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1177-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1175-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8bb1932088.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34bc10a2c8.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-04.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-649.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5237f5d7c02011e5b397d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/81960
CONFIRM http://bugs.ntp.org/show_bug.cgi?id=2936
http://support.ntp.org/bin/view/Main/NtpBug2936
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://security.netapp.com/advisory/ntap-20171031-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3629
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
GENTOO https://security.gentoo.org/glsa/201607-15
MISC http://www.talosintel.com/reports/TALOS-2016-0071/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2583.html
SECTRACK http://www.securitytracker.com/id/1034782

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2023-11-02 01:30:53
  • Multiple Updates
2023-04-21 01:26:03
  • Multiple Updates
2021-05-04 12:44:20
  • Multiple Updates
2021-04-26 21:23:07
  • Multiple Updates
2021-04-22 00:22:47
  • Multiple Updates
2021-04-16 05:22:46
  • Multiple Updates
2021-04-13 17:22:50
  • Multiple Updates
2020-07-01 01:12:47
  • Multiple Updates
2020-06-18 21:22:56
  • Multiple Updates
2020-05-29 09:22:42
  • Multiple Updates
2020-05-28 21:23:03
  • Multiple Updates
2020-05-23 00:47:21
  • Multiple Updates
2018-01-05 09:23:32
  • Multiple Updates
2017-11-21 09:22:01
  • Multiple Updates
2017-11-10 09:23:00
  • Multiple Updates
2017-11-04 09:23:41
  • Multiple Updates
2017-09-10 09:23:48
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-22 09:22:23
  • Multiple Updates
2017-07-01 09:23:17
  • Multiple Updates
2017-05-27 09:23:50
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-05 13:24:58
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:25:36
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-27 13:25:31
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-05-21 13:27:23
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2016-02-09 11:35:59
  • Multiple Updates
2016-02-08 17:25:30
  • Multiple Updates
2016-01-27 00:22:55
  • First insertion