Lucene search

K
nvd[email protected]NVD:CVE-2015-3405
HistoryAug 09, 2017 - 4:29 p.m.

CVE-2015-3405

2017-08-0916:29:00
CWE-331
web.nvd.nist.gov
1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

69.4%

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.

Affected configurations

NVD
Node
ntpntpMatch4.2.8p1
OR
ntpntpMatch4.2.8p2
OR
ntpntpMatch4.2.8p2-rc1
OR
ntpntpMatch4.3.0
OR
ntpntpMatch4.3.1
OR
ntpntpMatch4.3.2
OR
ntpntpMatch4.3.3
OR
ntpntpMatch4.3.4
OR
ntpntpMatch4.3.5
OR
ntpntpMatch4.3.6
OR
ntpntpMatch4.3.7
OR
ntpntpMatch4.3.8
OR
ntpntpMatch4.3.9
OR
ntpntpMatch4.3.10
OR
ntpntpMatch4.3.11
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
opensusesuse_linux_enterprise_serverMatch11.0sp3
OR
opensuse_projectsuse_linux_enterprise_desktopMatch11.0sp3
OR
susesuse_linux_enterprise_serverMatch11.0sp3vmware
Node
fedoraprojectfedoraMatch21
Node
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch6.0
OR
redhatenterprise_linux_for_power_big_endianMatch6.0
OR
redhatenterprise_linux_for_scientific_computingMatch6.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_server_from_rhui_6Match6.0
OR
redhatenterprise_linux_workstationMatch6.0

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

69.4%