NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html cve-icon cve-icon
http://support.ntp.org/bin/view/Main/NtpBug2935 cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd cve-icon cve-icon
http://www.securityfocus.com/bid/81963 cve-icon cve-icon
http://www.securitytracker.com/id/1034782 cve-icon cve-icon
http://www.talosintel.com/reports/TALOS-2016-0070/ cve-icon
http://www.ubuntu.com/usn/USN-3096-1 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa113 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-7973 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201607-15 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20171031-0001/ cve-icon cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-7973 cve-icon
https://www.kb.cert.org/vuls/id/718152 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-30T21:00:00

Updated: 2024-08-06T08:06:31.462Z

Reserved: 2015-10-23T00:00:00

Link: CVE-2015-7973

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-30T21:59:00.143

Modified: 2021-04-26T17:42:14.627

Link: CVE-2015-7973

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-20T00:00:00Z

Links: CVE-2015-7973 - Bugzilla