Vulnerability Details : CVE-2015-1798
The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero length, which makes it easier for man-in-the-middle attackers to spoof packets by omitting the MAC.
Products affected by CVE-2015-1798
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-1798
0.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-1798
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.8
|
LOW | AV:A/AC:H/Au:N/C:N/I:P/A:N |
3.2
|
2.9
|
NIST |
CWE ids for CVE-2015-1798
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-1798
-
http://rhn.redhat.com/errata/RHSA-2015-1459.html
RHSA-2015:1459 - Security Advisory - Red Hat Customer Portal
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10114
-
http://www.mandriva.com/security/advisories?name=MDVSA-2015:202
mandriva.com
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Oracle Solaris Third Party Bulletin - April 2015
-
http://lists.opensuse.org/opensuse-updates/2015-04/msg00052.html
openSUSE-SU-2015:0775-1: moderate: Security update for ntp
-
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
Apple - Lists.apple.com
-
https://security.gentoo.org/glsa/201509-01
NTP: Multiple vulnerablities (GLSA 201509-01) — Gentoo security
-
http://marc.info/?l=bugtraq&m=143213867103400&w=2
'[security bulletin] HPSBUX03333 SSRT102029 rev.1 - HP-UX Running NTP, Remote Denial of Service (DoS)' - MARC
-
http://www.securityfocus.com/bid/73951
NTP CVE-2015-1798 Man in the Middle Security Bypass Vulnerability
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
Oracle Linux Bulletin - October 2015
-
http://www.ubuntu.com/usn/USN-2567-1
USN-2567-1: NTP vulnerabilities | Ubuntu security notices
-
http://www.kb.cert.org/vuls/id/374268
VU#374268 - NTP Project ntpd reference implementation contains multiple vulnerabilitiesThird Party Advisory;US Government Resource
-
http://tools.cisco.com/security/center/viewAlert.x?alertId=38276
Network Time Protocol Daemon MAC Checking Failure Authentication Bypass Vulnerability
-
http://www.securitytracker.com/id/1032032
Ntpd MAC Checking Failure Lets Remote Users Bypass Authentication - SecurityTracker
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155863.html
[SECURITY] Fedora 20 Update: ntp-4.2.6p5-22.fc20
-
http://bugs.ntp.org/show_bug.cgi?id=2779
Bug 2779 – ntpd accepts unauthenticated packets with symmetric key crypto
-
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
SecurityNotice < Main < NTPVendor Advisory
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-ntpd
Multiple Vulnerabilities in ntpd (April 2015) Affecting Cisco Products
-
http://support.apple.com/kb/HT204942
About the security content of OS X Yosemite v10.10.4 and Security Update 2015-005 - Apple Support
-
http://www.debian.org/security/2015/dsa-3223
Debian -- Security Information -- DSA-3223-1 ntp
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155864.html
[SECURITY] Fedora 22 Update: ntp-4.2.6p5-30.fc22
Jump to