4.3
MEDIUM
CVE-2015-1799
NTP Denial of Service (DoS) Vulnerability
Description

The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon receiving certain invalid packets, which makes it easier for man-in-the-middle attackers to cause a denial of service (synchronization loss) by spoofing the source IP address of a peer.

INFO

Published Date :

April 8, 2015, 10:59 a.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

No

Impact Score :

4.9

Exploitability Score :

5.5
Affected Products

The following products are affected by CVE-2015-1799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1799.

URL Resource
http://bugs.ntp.org/show_bug.cgi?id=2781
http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html
http://marc.info/?l=bugtraq&m=143213867103400&w=2
http://marc.info/?l=bugtraq&m=145750740530849&w=2
http://rhn.redhat.com/errata/RHSA-2015-1459.html
http://support.apple.com/kb/HT204942
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-ntpd
http://tools.cisco.com/security/center/viewAlert.x?alertId=38275
http://www.debian.org/security/2015/dsa-3222
http://www.debian.org/security/2015/dsa-3223
http://www.kb.cert.org/vuls/id/374268 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2015:202
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/73950
http://www.securitytracker.com/id/1032031
http://www.ubuntu.com/usn/USN-2567-1
https://kc.mcafee.com/corporate/index?page=content&id=SB10114
https://security.gentoo.org/glsa/201509-01

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1459.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201509-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=143213867103400&w=2
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145750740530849&w=2
  • CVE Modified by [email protected]

    Jul. 06, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
    Added Reference http://support.apple.com/kb/HT204942
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10114
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html
  • CVE Modified by [email protected]

    Apr. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3223
    Added Reference http://www.ubuntu.com/usn/USN-2567-1
    Added Reference http://www.securityfocus.com/bid/73950
  • CVE Modified by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
    Added Reference http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/msg00002.html
    Added Reference http://www.debian.org/security/2015/dsa-3222
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:202
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://tools.cisco.com/security/center/viewAlert.x?alertId=38275
    Added Reference http://www.securitytracker.com/id/1032031
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-ntpd
  • Modified Analysis by [email protected]

    Apr. 08, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:ntp:ntp:4.2.7p444:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:A/AC:M/Au:N/C:N/I:P/A:P)
    Changed Reference Type http://www.kb.cert.org/vuls/id/374268 US Govt Resource http://www.kb.cert.org/vuls/id/374268 Advisory, US Govt Resource
    Changed Reference Type http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities No Types Assigned http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Apr. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1799 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1799 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.63 }} -0.17%

score

0.78797

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability