CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).
References
Link Resource
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1930.html Third Party Advisory
http://seclists.org/bugtraq/2016/Feb/164 Mailing List Third Party Advisory
http://support.ntp.org/bin/view/Main/NtpBug2956 Issue Tracking Patch Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit Issue Tracking Patch Vendor Advisory
http://www.debian.org/security/2015/dsa-3388 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
http://www.securityfocus.com/bid/77312 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034670 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2783-1 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa113 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1271076 Issue Tracking
https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01 Third Party Advisory US Government Resource
https://security.netapp.com/advisory/ntap-20171004-0001/
https://support.citrix.com/article/CTX220112 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=swg21979393 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=swg21980676 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=swg21983501 Third Party Advisory
https://www-01.ibm.com/support/docview.wss?uid=swg21983506 Third Party Advisory
https://www.cs.bu.edu/~goldbe/NTPattack.html Third Party Advisory
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc Third Party Advisory
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428 Third Party Advisory
https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html Third Party Advisory
https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:manager:2.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:manager_proxy:2.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:openstack_cloud:5:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:ntp:ntp:*:p4:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-21 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-5300

Mitre link : CVE-2015-5300

CVE.ORG link : CVE-2015-5300


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_hpc_node_eus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_server_eus
  • enterprise_linux_workstation
  • enterprise_linux_hpc_node

fedoraproject

  • fedora

debian

  • debian_linux

suse

  • suse_linux_enterprise_server
  • manager_proxy
  • linux_enterprise_debuginfo
  • openstack_cloud
  • manager
  • linux_enterprise_desktop
  • linux_enterprise_server
  • linux_enterprise_software_development_kit

ntp

  • ntp
CWE
CWE-361

7PK - Time and State