Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2015-7691

CVE information

Published

6 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
  Yes
4.3.0 4.3.77
cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
  Yes
4.2.0 4.2.8
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:*
  Yes
- -
cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:cluster
  Yes
- -
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*
  Yes
- -