U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-3405 Detail

Description

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg Third Party Advisory  Vendor Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-1459.html Third Party Advisory  VDB Entry 
http://rhn.redhat.com/errata/RHSA-2015-2231.html Third Party Advisory  VDB Entry 
http://www.debian.org/security/2015/dsa-3223 Third Party Advisory 
http://www.debian.org/security/2015/dsa-3388 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/04/23/14 Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/74045 Third Party Advisory  VDB Entry 
https://bugs.ntp.org/show_bug.cgi?id=2797 Issue Tracking  Third Party Advisory  Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1210324 Issue Tracking  Patch  Third Party Advisory  VDB Entry 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us

Weakness Enumeration

CWE-ID CWE Name Source
CWE-331 Insufficient Entropy cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3405
NVD Published Date:
08/09/2017
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.