CVE-2015-5300

Severity

50%

Complexity

99%

Confidentiality

48%

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).

CVSS 3.0 Base Score 7.5. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVSS 2.0 Base Score 5. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P).

Overview

First reported 7 years ago

2017-07-21 14:29:00

Last updated 6 years ago

2018-10-30 16:27:00

Affected Software

Fedora 21

21

Fedora 22

22

SUSE Linux Enterprise Debuginfo 11 Service Pack 2

11

SUSE Linux Enterprise Debuginfo 11 Service Pack 3

11

SUSE Linux Enterprise Debuginfo 11 Service Pack 4

11

openSUSE Leap 42.1

42.1

OpenSUSE 13.2

13.2

SUSE Linux Enterprise Desktop 12

12

SUSE Linux Enterprise Desktop 12 Service Pack 1

12

SUSE Linux Enterprise Server 10 Service Pack 4 Long Term Service Pack Support

10

SUSE Linux Enterprise Server 11 Service Pack 2 Long Term Service Pack Support

11

SUSE Linux Enterprise Server 11 Service Pack 4

11

SUSE Linux Enterprise Server 12 Service Pack 1

12

SUSE Linux Enterprise Software Development Kit (SDK) 12

12

SUSE Linux Enterprise Software Development Kit (SDK) 12 Service Pack 1

12

SUSE Linux Enterprise Server (SLES) 12

12

Red Hat Enterprise Linux Desktop 6.0

6.0

RedHat Enterprise Linux Desktop 7.0

7.0

RedHat Enterprise Linux HPC Node 6.0

6.0

RedHat Enterprise Linux HPC Node 7.0

7.0

Red Hat Enterprise Linux Server 6.0

6.0

RedHat Enterprise Linux Server 7.0

7.0

Red Hat Enterprise Linux Workstation 6.0

6.0

RedHat Enterprise Linux Workstation 7.0

7.0

Debian Linux 7.0

7.0

Debian Linux 8.0 (Jessie)

8.0

Canonical Ubuntu Linux 12.04 LTS

12.04

Canonical Ubuntu Linux 14.04 LTS (Long-Term Support)

14.04

Canonical Ubuntu Linux 15.04

15.04

Canonical Ubuntu Linux 15.10

15.10

References

http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc

Third Party Advisory

FEDORA-2015-f5f5ec7b6b

Third Party Advisory

FEDORA-2015-77bfbc1bcd

Third Party Advisory

FEDORA-2016-34bc10a2c8

Third Party Advisory

SUSE-SU:2016:1175

Third Party Advisory

SUSE-SU:2016:1177

Third Party Advisory

SUSE-SU:2016:1247

Third Party Advisory

openSUSE-SU:2016:1292

Third Party Advisory

SUSE-SU:2016:1311

Third Party Advisory

SUSE-SU:2016:1912

Third Party Advisory

SUSE-SU:2016:2094

Third Party Advisory

openSUSE-SU:2016:1423

Third Party Advisory

RHSA-2015:1930

Third Party Advisory

[slackware-security] 20160223 ntp (SSA:2016-054-04)

Mailing List, Third Party Advisory

http://support.ntp.org/bin/view/Main/NtpBug2956

Issue Tracking, Patch, Vendor Advisory

http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit

Issue Tracking, Patch, Vendor Advisory

DSA-3388

Third Party Advisory

http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Third Party Advisory

77312

Third Party Advisory, VDB Entry

1034670

Third Party Advisory, VDB Entry

USN-2783-1

Third Party Advisory

https://bto.bluecoat.com/security-advisory/sa113

Third Party Advisory

https://bugzilla.redhat.com/show_bug.cgi?id=1271076

Issue Tracking

https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01

Third Party Advisory, US Government Resource

https://security.netapp.com/advisory/ntap-20171004-0001/

https://support.citrix.com/article/CTX220112

Third Party Advisory

https://www.cs.bu.edu/~goldbe/NTPattack.html

Third Party Advisory

FreeBSD-SA-16:02

Third Party Advisory

https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428

Third Party Advisory

https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Third Party Advisory

https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=swg21979393

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=swg21980676

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=swg21983501

Third Party Advisory

https://www-01.ibm.com/support/docview.wss?uid=swg21983506

Third Party Advisory

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.