Executive Summary

Informations
Name CVE-2015-5300 First vendor Publication 2017-07-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5300

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-361 Time and State

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 805
Application 3
Os 4
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 5
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-09 Name : The remote AIX host has a version of NTP installed that is affected by a data...
File : aix_ntp_v4_advisory5.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220112.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0082.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-578.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1177-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1175-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-77bfbc1bcd.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34bc10a2c8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f5f5ec7b6b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote AIX host is missing a security patch.
File : aix_ntp_advisory5.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10600056.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-04.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4eae4f46b5ce11e58a2bd050996490d0.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-607.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151026_ntp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1930.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0140.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1930.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77312
CONFIRM http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc
http://support.ntp.org/bin/view/Main/NtpBug2956
http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_...
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
https://bto.bluecoat.com/security-advisory/sa113
https://bugzilla.redhat.com/show_bug.cgi?id=1271076
https://security.netapp.com/advisory/ntap-20171004-0001/
https://support.citrix.com/article/CTX220112
https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073
https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264
https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821
https://www-01.ibm.com/support/docview.wss?uid=swg21979393
https://www-01.ibm.com/support/docview.wss?uid=swg21980676
https://www-01.ibm.com/support/docview.wss?uid=swg21983501
https://www-01.ibm.com/support/docview.wss?uid=swg21983506
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428
https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-27196...
DEBIAN http://www.debian.org/security/2015/dsa-3388
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17068...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17092...
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17750...
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc
MISC https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01
https://www.cs.bu.edu/~goldbe/NTPattack.html
MLIST http://seclists.org/bugtraq/2016/Feb/164
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1930.html
SECTRACK http://www.securitytracker.com/id/1034670
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
UBUNTU http://www.ubuntu.com/usn/USN-2783-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:33:04
  • Multiple Updates
2024-02-01 12:09:35
  • Multiple Updates
2023-11-02 01:29:07
  • Multiple Updates
2023-09-05 12:31:25
  • Multiple Updates
2023-09-05 01:09:26
  • Multiple Updates
2023-09-02 12:31:22
  • Multiple Updates
2023-09-02 01:09:37
  • Multiple Updates
2023-08-12 12:34:09
  • Multiple Updates
2023-08-12 01:09:04
  • Multiple Updates
2023-08-11 12:29:25
  • Multiple Updates
2023-08-11 01:09:19
  • Multiple Updates
2023-08-06 12:28:35
  • Multiple Updates
2023-08-06 01:09:04
  • Multiple Updates
2023-08-04 12:28:41
  • Multiple Updates
2023-08-04 01:09:08
  • Multiple Updates
2023-07-14 12:28:41
  • Multiple Updates
2023-07-14 01:09:06
  • Multiple Updates
2023-04-21 01:24:30
  • Multiple Updates
2023-03-29 01:30:25
  • Multiple Updates
2023-03-28 12:09:26
  • Multiple Updates
2022-10-11 12:25:49
  • Multiple Updates
2022-10-11 01:09:13
  • Multiple Updates
2021-05-04 12:40:44
  • Multiple Updates
2021-04-22 01:49:41
  • Multiple Updates
2020-07-01 01:12:07
  • Multiple Updates
2020-05-29 12:12:02
  • Multiple Updates
2020-05-29 01:12:19
  • Multiple Updates
2020-05-24 01:16:02
  • Multiple Updates
2020-05-23 01:56:17
  • Multiple Updates
2020-05-23 00:45:57
  • Multiple Updates
2019-04-20 12:06:02
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2018-01-26 12:06:27
  • Multiple Updates
2017-11-10 09:22:59
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-07-31 21:21:46
  • Multiple Updates
2017-07-21 21:23:29
  • First insertion