Executive Summary

Informations
Name CVE-2015-5146 First vendor Publication 2017-08-24
Vendor Cve Last vendor Modification 2018-08-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 805
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-01-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17114.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-77bfbc1bcd.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14212.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-01.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14213.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-593.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-188-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75589
CONFIRM http://bugs.ntp.org/show_bug.cgi?id=2853
http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_N...
https://bugzilla.redhat.com/show_bug.cgi?id=1238136
https://security.netapp.com/advisory/ntap-20180731-0003/
DEBIAN http://www.debian.org/security/2015/dsa-3388
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17092...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1669...
GENTOO https://security.gentoo.org/glsa/201509-01
SECTRACK http://www.securitytracker.com/id/1034168

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-02 01:29:01
  • Multiple Updates
2023-04-21 01:24:25
  • Multiple Updates
2021-05-04 12:40:38
  • Multiple Updates
2021-04-22 01:49:33
  • Multiple Updates
2020-07-01 01:12:05
  • Multiple Updates
2020-05-29 12:12:00
  • Multiple Updates
2020-05-29 01:12:17
  • Multiple Updates
2020-05-23 01:56:13
  • Multiple Updates
2020-05-23 00:45:52
  • Multiple Updates
2019-04-20 12:06:02
  • Multiple Updates
2018-08-02 09:18:51
  • Multiple Updates
2017-09-08 05:22:16
  • Multiple Updates
2017-08-25 05:22:26
  • First insertion