CVE-2015-7979

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
125009EulerOS Virtualization 3.0.1.0 : ntp (EulerOS-SA-2019-1556)NessusHuawei Local Security Checks
critical
106499pfSense < 2.3 Multiple Vulnerabilities (SA-16_01 - SA-16_02)NessusFirewalls
critical
104204OracleVM 3.3 / 3.4 : ntp (OVMSA-2017-0165)NessusOracleVM Local Security Checks
high
99822EulerOS 2.0 SP1 : ntp (EulerOS-SA-2016-1060)NessusHuawei Local Security Checks
high
96053F5 Networks BIG-IP : NTP vulnerability (K05046514)NessusF5 Networks Local Security Checks
high
95961F5 Networks BIG-IP : NTP vulnerability (K11251130)NessusF5 Networks Local Security Checks
high
95850Scientific Linux Security Update : ntp on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks
high
95330CentOS 7 : ntp (CESA-2016:2583)NessusCentOS Local Security Checks
high
94705Oracle Linux 7 : ntp (ELSA-2016-2583)NessusOracle Linux Local Security Checks
high
94546RHEL 7 : ntp (RHSA-2016:2583)NessusRed Hat Local Security Checks
high
93896Ubuntu 14.04 LTS / 16.04 LTS : NTP vulnerabilities (USN-3096-1)NessusUbuntu Local Security Checks
high
93186SUSE SLES10 Security Update : ntp (SUSE-SU-2016:1912-1)NessusSuSE Local Security Checks
critical
92718RHEL 6 : ntp (RHSA-2016:1552)NessusRed Hat Local Security Checks
high
92571Debian DSA-3629-1 : ntp - security updateNessusDebian Local Security Checks
high
92546Debian DLA-559-1 : ntp security updateNessusDebian Local Security Checks
high
92485GLSA-201607-15 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
92357AIX NTP v4 Advisory : ntp_advisory6.asc (IV83983) (IV83992)NessusAIX Local Security Checks
high
92356AIX NTP v3 Advisory : ntp_advisory6.asc (IV83984) (IV83993) (IV83994) (IV83995) (IV84269)NessusAIX Local Security Checks
high
91644Scientific Linux Security Update : ntp on SL6.x, SL7.x i386/x86_64 (20160531)NessusScientific Linux Local Security Checks
high
91420RHEL 6 / 7 : ntp (RHSA-2016:1141)NessusRed Hat Local Security Checks
high
91419OracleVM 3.3 / 3.4 : ntp (OVMSA-2016-0082)NessusOracleVM Local Security Checks
high
91418Oracle Linux 6 / 7 : ntp (ELSA-2016-1141)NessusOracle Linux Local Security Checks
high
91403openSUSE Security Update : ntp (openSUSE-2016-649)NessusSuSE Local Security Checks
critical
91394CentOS 6 / 7 : ntp (CESA-2016:1141)NessusCentOS Local Security Checks
high
91248SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1311-1)NessusSuSE Local Security Checks
critical
91111openSUSE Security Update : ntp (openSUSE-2016-578)NessusSuSE Local Security Checks
high
90991SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1247-1)NessusSuSE Local Security Checks
critical
90821SUSE SLED12 / SLES12 Security Update : ntp (SUSE-SU-2016:1177-1)NessusSuSE Local Security Checks
high
90820SUSE SLES11 Security Update : ntp (SUSE-SU-2016:1175-1)NessusSuSE Local Security Checks
high
89577Fedora 23 : ntp-4.2.6p5-36.fc23 (2016-8bb1932088)NessusFedora Local Security Checks
high
89510Fedora 22 : ntp-4.2.6p5-36.fc22 (2016-34bc10a2c8)NessusFedora Local Security Checks
critical
88912Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2016-054-04)NessusSlackware Local Security Checks
high
88661Amazon Linux AMI : ntp (ALAS-2016-649)NessusAmazon Linux Local Security Checks
high
88068FreeBSD : ntp -- multiple vulnerabilities (5237f5d7-c020-11e5-b397-d050996490d0)NessusFreeBSD Local Security Checks
high
88054Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p6 Multiple VulnerabilitiesNessusMisc.
medium