Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2014-5209

Disclosure Date: January 08, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • f5,
  • ntp

Products

  • big-ip access policy manager,
  • big-ip access policy manager 11.2.1,
  • big-ip access policy manager 15.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 15.0.0,
  • big-ip analytics,
  • big-ip analytics 11.2.1,
  • big-ip analytics 15.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 15.0.0,
  • big-ip application security manager,
  • big-ip application security manager 11.2.1,
  • big-ip application security manager 15.0.0,
  • big-ip domain name system,
  • big-ip domain name system 15.0.0,
  • big-ip edge gateway,
  • big-ip edge gateway 11.2.1,
  • big-ip global traffic manager,
  • big-ip global traffic manager 11.2.1,
  • big-ip link controller,
  • big-ip link controller 11.2.1,
  • big-ip link controller 15.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 11.2.1,
  • big-ip local traffic manager 15.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 15.0.0,
  • big-ip protocol security module,
  • big-ip wan optimization manager,
  • big-ip wan optimization manager 11.2.1,
  • big-ip webaccelerator,
  • big-ip webaccelerator 11.2.1,
  • big-iq adc 4.5.0,
  • big-iq centralized management,
  • big-iq centralized management 4.6.0,
  • big-iq cloud,
  • big-iq cloud and orchestration 1.0.0,
  • big-iq device,
  • big-iq security,
  • enterprise manager 3.1.1,
  • iworkflow,
  • mobilesafe 1.0.0,
  • ntp 4.2.7,
  • websafe 1.0.0

Additional Info

Technical Analysis