7.5
HIGH
CVE-2015-3405
"Cryptoatlantic: NTP ntp-keygen MD5 Key Predictability Vulnerability"
Description

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.

INFO

Published Date :

Aug. 9, 2017, 4:29 p.m.

Last Modified :

Feb. 13, 2023, 12:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-3405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_for_ibm_z_systems
5 Redhat enterprise_linux_for_power_big_endian
6 Redhat enterprise_linux_for_scientific_computing
7 Redhat enterprise_linux_server_from_rhui_6
1 Fedoraproject fedora
1 Debian debian_linux
1 Suse suse_linux_enterprise_server
1 Ntp ntp
1 Opensuse_project suse_linux_enterprise_desktop
1 Opensuse suse_linux_enterprise_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way the ntp-keygen utility generated MD5 symmetric keys on big-endian systems. An attacker could possibly use this flaw to guess generated MD5 keys, which could then be used to spoof an NTP client or server. ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.
    Removed CVSS V2 Metadata Access Complexity Insufficient Information
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:P/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1459 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2231 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-3405 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys. A flaw was found in the way the ntp-keygen utility generated MD5 symmetric keys on big-endian systems. An attacker could possibly use this flaw to guess generated MD5 keys, which could then be used to spoof an NTP client or server.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:P/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1459 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2231 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-3405 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 28, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html [No Types Assigned]
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1459.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1459.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2015/dsa-3223 No Types Assigned http://www.debian.org/security/2015/dsa-3223 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1210324 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1210324 Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.ntp.org/show_bug.cgi?id=2797 No Types Assigned https://bugs.ntp.org/show_bug.cgi?id=2797 Issue Tracking, Third Party Advisory, Vendor Advisory
    Changed Reference Type http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg No Types Assigned http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg Third Party Advisory, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3388 No Types Assigned http://www.debian.org/security/2015/dsa-3388 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2231.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2231.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/23/14 No Types Assigned http://www.openwall.com/lists/oss-security/2015/04/23/14 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74045 No Types Assigned http://www.securityfocus.com/bid/74045 Third Party Advisory, VDB Entry
    Added CWE CWE-331
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_from_rhui_6:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2017

    Action Type Old Value New Value
    Removed Reference http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg [No Types Assigned]
    Added Reference http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3405 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3405 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} -0.12%

score

0.65838

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability