Lucene search

K
nvd[email protected]NVD:CVE-2015-7973
HistoryJan 30, 2017 - 9:59 p.m.

CVE-2015-7973

2017-01-3021:59:00
CWE-254
web.nvd.nist.gov
8

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

6.8

Confidence

High

EPSS

0.007

Percentile

79.8%

NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.

Affected configurations

Nvd
Node
ntpntpRange<4.2.8
OR
ntpntpRange4.3.04.3.90
OR
ntpntpMatch4.2.8-
OR
ntpntpMatch4.2.8p1
OR
ntpntpMatch4.2.8p1-beta1
OR
ntpntpMatch4.2.8p1-beta2
OR
ntpntpMatch4.2.8p1-beta3
OR
ntpntpMatch4.2.8p1-beta4
OR
ntpntpMatch4.2.8p1-beta5
OR
ntpntpMatch4.2.8p1-rc1
OR
ntpntpMatch4.2.8p1-rc2
OR
ntpntpMatch4.2.8p2
OR
ntpntpMatch4.2.8p2-rc1
OR
ntpntpMatch4.2.8p2-rc2
OR
ntpntpMatch4.2.8p2-rc3
OR
ntpntpMatch4.2.8p3
OR
ntpntpMatch4.2.8p3-rc1
OR
ntpntpMatch4.2.8p3-rc2
OR
ntpntpMatch4.2.8p3-rc3
OR
ntpntpMatch4.2.8p4
OR
ntpntpMatch4.2.8p5
Node
siemenstim_4r-ie_firmware
AND
siemenstim_4r-ieMatch-
Node
siemenstim_4r-ie_dnp3_firmware
AND
siemenstim_4r-ie_dnp3Match-
Node
freebsdfreebsdRange10.010.1
OR
freebsdfreebsdMatch9.3-
OR
freebsdfreebsdMatch9.3p1
OR
freebsdfreebsdMatch9.3p10
OR
freebsdfreebsdMatch9.3p12
OR
freebsdfreebsdMatch9.3p13
OR
freebsdfreebsdMatch9.3p16
OR
freebsdfreebsdMatch9.3p19
OR
freebsdfreebsdMatch9.3p2
OR
freebsdfreebsdMatch9.3p20
OR
freebsdfreebsdMatch9.3p21
OR
freebsdfreebsdMatch9.3p22
OR
freebsdfreebsdMatch9.3p23
OR
freebsdfreebsdMatch9.3p24
OR
freebsdfreebsdMatch9.3p25
OR
freebsdfreebsdMatch9.3p3
OR
freebsdfreebsdMatch9.3p5
OR
freebsdfreebsdMatch9.3p6
OR
freebsdfreebsdMatch9.3p7
OR
freebsdfreebsdMatch9.3p8
OR
freebsdfreebsdMatch9.3p9
OR
freebsdfreebsdMatch10.1-
OR
freebsdfreebsdMatch10.1p1
OR
freebsdfreebsdMatch10.1p10
OR
freebsdfreebsdMatch10.1p12
OR
freebsdfreebsdMatch10.1p15
OR
freebsdfreebsdMatch10.1p16
OR
freebsdfreebsdMatch10.1p17
OR
freebsdfreebsdMatch10.1p18
OR
freebsdfreebsdMatch10.1p19
OR
freebsdfreebsdMatch10.1p2
OR
freebsdfreebsdMatch10.1p22
OR
freebsdfreebsdMatch10.1p24
OR
freebsdfreebsdMatch10.1p25
OR
freebsdfreebsdMatch10.1p26
OR
freebsdfreebsdMatch10.1p27
OR
freebsdfreebsdMatch10.1p3
OR
freebsdfreebsdMatch10.1p4
OR
freebsdfreebsdMatch10.1p5
OR
freebsdfreebsdMatch10.1p6
OR
freebsdfreebsdMatch10.1p7
OR
freebsdfreebsdMatch10.1p8
OR
freebsdfreebsdMatch10.1p9
OR
freebsdfreebsdMatch10.2-
OR
freebsdfreebsdMatch10.2p1
OR
freebsdfreebsdMatch10.2p10
OR
freebsdfreebsdMatch10.2p2
OR
freebsdfreebsdMatch10.2p5
OR
freebsdfreebsdMatch10.2p7
OR
freebsdfreebsdMatch10.2p8
OR
freebsdfreebsdMatch10.2p9
Node
netappclustered_data_ontapMatch-
OR
netapponcommand_balanceMatch-
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04lts
VendorProductVersionCPE
ntpntp*cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
ntpntp4.2.8cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
Rows per page:
1-10 of 801

References

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

6.8

Confidence

High

EPSS

0.007

Percentile

79.8%