CVE Vulnerabilities

CVE-2015-7871

Improper Authentication

Published: Aug 07, 2017 | Modified: Apr 13, 2021
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass authentication.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Ntp Ntp 4.2.6 (including) 4.2.8 (excluding)
Ntp Ntp 4.3.0 (including) 4.3.77 (excluding)
Ntp Ntp 4.2.5-p186 (including) 4.2.5-p186 (including)
Ntp Ntp 4.2.5-p187 (including) 4.2.5-p187 (including)
Ntp Ntp 4.2.5-p188 (including) 4.2.5-p188 (including)
Ntp Ntp 4.2.5-p189 (including) 4.2.5-p189 (including)
Ntp Ntp 4.2.5-p190 (including) 4.2.5-p190 (including)
Ntp Ntp 4.2.5-p191 (including) 4.2.5-p191 (including)
Ntp Ntp 4.2.5-p192 (including) 4.2.5-p192 (including)
Ntp Ntp 4.2.5-p193 (including) 4.2.5-p193 (including)
Ntp Ntp 4.2.5-p194 (including) 4.2.5-p194 (including)
Ntp Ntp 4.2.5-p195 (including) 4.2.5-p195 (including)
Ntp Ntp 4.2.5-p196 (including) 4.2.5-p196 (including)
Ntp Ntp 4.2.5-p197 (including) 4.2.5-p197 (including)
Ntp Ntp 4.2.5-p198 (including) 4.2.5-p198 (including)
Ntp Ntp 4.2.5-p199 (including) 4.2.5-p199 (including)
Ntp Ntp 4.2.5-p200 (including) 4.2.5-p200 (including)
Ntp Ntp 4.2.5-p201 (including) 4.2.5-p201 (including)
Ntp Ntp 4.2.5-p202 (including) 4.2.5-p202 (including)
Ntp Ntp 4.2.5-p203 (including) 4.2.5-p203 (including)
Ntp Ntp 4.2.5-p204 (including) 4.2.5-p204 (including)
Ntp Ntp 4.2.5-p205 (including) 4.2.5-p205 (including)
Ntp Ntp 4.2.5-p206 (including) 4.2.5-p206 (including)
Ntp Ntp 4.2.5-p207 (including) 4.2.5-p207 (including)
Ntp Ntp 4.2.5-p208 (including) 4.2.5-p208 (including)
Ntp Ntp 4.2.5-p209 (including) 4.2.5-p209 (including)
Ntp Ntp 4.2.5-p210 (including) 4.2.5-p210 (including)
Ntp Ntp 4.2.5-p211 (including) 4.2.5-p211 (including)
Ntp Ntp 4.2.5-p212 (including) 4.2.5-p212 (including)
Ntp Ntp 4.2.5-p213 (including) 4.2.5-p213 (including)
Ntp Ntp 4.2.5-p214 (including) 4.2.5-p214 (including)
Ntp Ntp 4.2.5-p215 (including) 4.2.5-p215 (including)
Ntp Ntp 4.2.5-p216 (including) 4.2.5-p216 (including)
Ntp Ntp 4.2.5-p217 (including) 4.2.5-p217 (including)
Ntp Ntp 4.2.5-p218 (including) 4.2.5-p218 (including)
Ntp Ntp 4.2.5-p219 (including) 4.2.5-p219 (including)
Ntp Ntp 4.2.5-p220 (including) 4.2.5-p220 (including)
Ntp Ntp 4.2.5-p221 (including) 4.2.5-p221 (including)
Ntp Ntp 4.2.5-p222 (including) 4.2.5-p222 (including)
Ntp Ntp 4.2.5-p223 (including) 4.2.5-p223 (including)
Ntp Ntp 4.2.5-p224 (including) 4.2.5-p224 (including)
Ntp Ntp 4.2.5-p225 (including) 4.2.5-p225 (including)
Ntp Ntp 4.2.5-p226 (including) 4.2.5-p226 (including)
Ntp Ntp 4.2.5-p227 (including) 4.2.5-p227 (including)
Ntp Ntp 4.2.5-p228 (including) 4.2.5-p228 (including)
Ntp Ntp 4.2.5-p229 (including) 4.2.5-p229 (including)
Ntp Ntp 4.2.5-p230 (including) 4.2.5-p230 (including)
Ntp Ntp 4.2.5-p231_rc1 (including) 4.2.5-p231_rc1 (including)
Ntp Ntp 4.2.5-p232_rc1 (including) 4.2.5-p232_rc1 (including)
Ntp Ntp 4.2.5-p233_rc1 (including) 4.2.5-p233_rc1 (including)
Ntp Ntp 4.2.5-p234_rc1 (including) 4.2.5-p234_rc1 (including)
Ntp Ntp 4.2.5-p235_rc1 (including) 4.2.5-p235_rc1 (including)
Ntp Ntp 4.2.5-p236_rc1 (including) 4.2.5-p236_rc1 (including)
Ntp Ntp 4.2.5-p237_rc1 (including) 4.2.5-p237_rc1 (including)
Ntp Ntp 4.2.5-p238_rc1 (including) 4.2.5-p238_rc1 (including)
Ntp Ntp 4.2.5-p239_rc1 (including) 4.2.5-p239_rc1 (including)
Ntp Ntp 4.2.5-p240_rc1 (including) 4.2.5-p240_rc1 (including)
Ntp Ntp 4.2.5-p241_rc1 (including) 4.2.5-p241_rc1 (including)
Ntp Ntp 4.2.5-p242_rc1 (including) 4.2.5-p242_rc1 (including)
Ntp Ntp 4.2.5-p243_rc1 (including) 4.2.5-p243_rc1 (including)
Ntp Ntp 4.2.5-p244_rc1 (including) 4.2.5-p244_rc1 (including)
Ntp Ntp 4.2.5-p245_rc1 (including) 4.2.5-p245_rc1 (including)
Ntp Ntp 4.2.5-p246_rc1 (including) 4.2.5-p246_rc1 (including)
Ntp Ntp 4.2.5-p247_rc1 (including) 4.2.5-p247_rc1 (including)
Ntp Ntp 4.2.5-p248_rc1 (including) 4.2.5-p248_rc1 (including)
Ntp Ntp 4.2.5-p249_rc1 (including) 4.2.5-p249_rc1 (including)
Ntp Ntp 4.2.5-p250_rc1 (including) 4.2.5-p250_rc1 (including)
Ntp Ntp 4.2.8-p1 (including) 4.2.8-p1 (including)
Ntp Ntp 4.2.8-p1-beta1 (including) 4.2.8-p1-beta1 (including)
Ntp Ntp 4.2.8-p1-beta2 (including) 4.2.8-p1-beta2 (including)
Ntp Ntp 4.2.8-p1-beta3 (including) 4.2.8-p1-beta3 (including)
Ntp Ntp 4.2.8-p1-beta4 (including) 4.2.8-p1-beta4 (including)
Ntp Ntp 4.2.8-p1-beta5 (including) 4.2.8-p1-beta5 (including)
Ntp Ntp 4.2.8-p1-rc1 (including) 4.2.8-p1-rc1 (including)
Ntp Ntp 4.2.8-p1-rc2 (including) 4.2.8-p1-rc2 (including)
Ntp Ntp 4.2.8-p2 (including) 4.2.8-p2 (including)
Ntp Ntp 4.2.8-p2-rc1 (including) 4.2.8-p2-rc1 (including)
Ntp Ntp 4.2.8-p2-rc2 (including) 4.2.8-p2-rc2 (including)
Ntp Ntp 4.2.8-p2-rc3 (including) 4.2.8-p2-rc3 (including)
Ntp Ntp 4.2.8-p3 (including) 4.2.8-p3 (including)
Ntp Ntp 4.2.8-p3-rc1 (including) 4.2.8-p3-rc1 (including)
Ntp Ntp 4.2.8-p3-rc2 (including) 4.2.8-p3-rc2 (including)
Ntp Ntp 4.2.8-p3-rc3 (including) 4.2.8-p3-rc3 (including)

Potential Mitigations

References