5.3
MEDIUM
CVE-2015-8139
NTP qntp Origin Timestamp Impersonation Vulnerability
Description

ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.

INFO

Published Date :

Jan. 30, 2017, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-8139 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8139.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html Third Party Advisory
http://support.ntp.org/bin/view/Main/NtpBug2946 Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd Third Party Advisory
http://www.securityfocus.com/bid/82105 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034782 Third Party Advisory VDB Entry
https://bto.bluecoat.com/security-advisory/sa113 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
https://security.gentoo.org/glsa/201607-15 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200204-0003/
https://www.kb.cert.org/vuls/id/718152 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8139 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8139 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200204-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/82105 No Types Assigned http://www.securityfocus.com/bid/82105 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/ Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa113 No Types Assigned https://bto.bluecoat.com/security-advisory/sa113 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034782 No Types Assigned http://www.securitytracker.com/id/1034782 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-15 No Types Assigned https://security.gentoo.org/glsa/201607-15 Third Party Advisory
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug2946 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug2946 Vendor Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/718152 No Types Assigned https://www.kb.cert.org/vuls/id/718152 Third Party Advisory, US Government Resource
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8139 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.26 }} 0.02%

score

0.83580

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability