[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5300Date: (C)2017-07-25   (M)2024-02-01


The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1034670
BID-77312
DSA-3388
FEDORA-2015-77bfbc1bcd
FEDORA-2015-f5f5ec7b6b
FEDORA-2016-34bc10a2c8
FreeBSD-SA-16:02
RHSA-2015:1930
SUSE-SU:2016:1175
SUSE-SU:2016:1177
SUSE-SU:2016:1247
SUSE-SU:2016:1311
SUSE-SU:2016:1912
SUSE-SU:2016:2094
USN-2783-1
http://seclists.org/bugtraq/2016/Feb/164
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc
http://support.ntp.org/bin/view/Main/NtpBug2956
http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
https://bto.bluecoat.com/security-advisory/sa113
https://bugzilla.redhat.com/show_bug.cgi?id=1271076
https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01
https://security.netapp.com/advisory/ntap-20171004-0001/
https://support.citrix.com/article/CTX220112
https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073
https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264
https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821
https://www-01.ibm.com/support/docview.wss?uid=swg21979393
https://www-01.ibm.com/support/docview.wss?uid=swg21980676
https://www-01.ibm.com/support/docview.wss?uid=swg21983501
https://www-01.ibm.com/support/docview.wss?uid=swg21983506
https://www.cs.bu.edu/~goldbe/NTPattack.html
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428
https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
openSUSE-SU:2016:1292
openSUSE-SU:2016:1423

CPE    17
cpe:/o:redhat:enterprise_linux_hpc_node:6.0
cpe:/o:fedoraproject:fedora:21
cpe:/o:fedoraproject:fedora:22
cpe:/o:debian:debian_linux:7.0
...
CWE    1
CWE-361
OVAL    14
oval:org.secpod.oval:def:89045188
oval:org.secpod.oval:def:1200052
oval:org.secpod.oval:def:702814
oval:org.secpod.oval:def:400676
...

© SecPod Technologies