4.9
MEDIUM
CVE-2020-15025
NTp Denial of Service Memory Consumption Vulnerability
Description

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.

INFO

Published Date :

June 24, 2020, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2020-15025 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp 8300_firmware
3 Netapp 8700_firmware
4 Netapp a400_firmware
5 Netapp cloud_backup
6 Netapp steelstore_cloud_integrated_storage
7 Netapp h300s_firmware
8 Netapp h500s_firmware
9 Netapp h700s_firmware
10 Netapp h410s_firmware
11 Netapp h300e_firmware
12 Netapp h500e_firmware
13 Netapp h700e_firmware
1 Oracle zfs_storage_appliance_kit
1 Opensuse leap
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15025.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html Mailing List Third Party Advisory
https://bugs.gentoo.org/729458 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/202007-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200702-0002/ Third Party Advisory
https://support.ntp.org/bin/view/Main/NtpBug3661 Vendor Advisory
https://support.ntp.org/bin/view/Main/SecurityNotice#June_2020_ntp_4_2_8p15_NTP_Relea Release Notes Vendor Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15025 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15025 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 MITRE AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 MITRE AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-12 No Types Assigned https://security.gentoo.org/glsa/202007-12 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200702-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200702-0002/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200702-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.gentoo.org/729458 No Types Assigned https://bugs.gentoo.org/729458 Issue Tracking, Third Party Advisory
    Changed Reference Type https://support.ntp.org/bin/view/Main/NtpBug3661 No Types Assigned https://support.ntp.org/bin/view/Main/NtpBug3661 Vendor Advisory
    Changed Reference Type https://support.ntp.org/bin/view/Main/SecurityNotice#June_2020_ntp_4_2_8p15_NTP_Relea No Types Assigned https://support.ntp.org/bin/view/Main/SecurityNotice#June_2020_ntp_4_2_8p15_NTP_Relea Release Notes, Vendor Advisory
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p13:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p14:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions from (including) 4.3.97 up to (excluding) 4.3.101
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15025 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15025 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.13%

score

0.76254

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability