Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-3405

Disclosure Date: August 09, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • debian,
  • fedoraproject,
  • ntp,
  • opensuse,
  • opensuse project,
  • redhat,
  • suse

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • enterprise linux desktop 6.0,
  • enterprise linux for ibm z systems 6.0,
  • enterprise linux for power big endian 6.0,
  • enterprise linux for scientific computing 6.0,
  • enterprise linux server 6.0,
  • enterprise linux server from rhui 6 6.0,
  • enterprise linux workstation 6.0,
  • fedora 21,
  • ntp 4.2.8,
  • ntp 4.3.0,
  • ntp 4.3.1,
  • ntp 4.3.10,
  • ntp 4.3.11,
  • ntp 4.3.2,
  • ntp 4.3.3,
  • ntp 4.3.4,
  • ntp 4.3.5,
  • ntp 4.3.6,
  • ntp 4.3.7,
  • ntp 4.3.8,
  • ntp 4.3.9,
  • suse linux enterprise desktop 11.0,
  • suse linux enterprise server 11.0

Additional Info

Technical Analysis