Vulnerability Details : CVE-2015-5194
The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig commands.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2015-5194
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
- cpe:2.3:o:suse:manager:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:openstack_cloud:5:*:*:*:*:*:*:*
- cpe:2.3:o:suse:manager_proxy:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:*:p40:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-5194
11.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-5194
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2015-5194
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-5194
-
https://www-01.ibm.com/support/docview.wss?uid=swg21989542
IBM Security Bulletin: IBM Security Access Manager for Web is affected by vulnerabilities in NTPThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2783-1
USN-2783-1: NTP vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-2583.html
RHSA-2016:2583 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/76475
NTP CVE-2015-5194 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html
[SECURITY] Fedora 21 Update: ntp-4.2.6p5-34.fc21Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1254542
1254542 – (CVE-2015-5194) CVE-2015-5194 ntp: crash with crafted logconfig configuration commandIssue Tracking;Patch
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html
[SECURITY] Fedora 22 Update: ntp-4.2.6p5-33.fc22Third Party Advisory
-
http://www.debian.org/security/2015/dsa-3388
Debian -- Security Information -- DSA-3388-1 ntpThird Party Advisory
-
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=4c4fc141LwvcoGp-lLGhkAFp3ZvtrA
All diffs for ChangeSet 1.2156.3.5Issue Tracking;Patch;Vendor Advisory
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Oracle Linux Bulletin - April 2016
-
http://rhn.redhat.com/errata/RHSA-2016-0780.html
RHSA-2016:0780 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
[security-announce] SUSE-SU-2016:1311-1: important: Security update forThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
[security-announce] SUSE-SU-2016:1912-1: important: Security update forThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
[security-announce] SUSE-SU-2016:2094-1: important: Security update forThird Party Advisory
-
https://www-01.ibm.com/support/docview.wss?uid=swg21988706
IBM Security Bulletin: Multiple Security Vulnerabilities fixed in IBM Security Privileged Identity ManagerThird Party Advisory
-
https://github.com/ntp-project/ntp/commit/553f2fa65865c31c5e3c48812cfd46176cffdd27
[Bug 1593] ntpd abort in free() with logconfig syntax error. · ntp-project/ntp@553f2fa · GitHubIssue Tracking;Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2015/08/25/3
oss-security - Several low impact ntp.org ntpd issuesMailing List;Patch;Third Party Advisory
-
https://www-01.ibm.com/support/docview.wss?uid=swg21985122
IBM Security Bulletin: Multiple vulnerabilities in NTP affect IBM Security Network ProtectionThird Party Advisory
-
https://www-01.ibm.com/support/docview.wss?uid=swg21986956
IBM Security Bulletin: Vulnerabilities in Ntp affect IBM Security Identity GovernanceThird Party Advisory
-
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157
IBM notice: The page you requested cannot be displayedThird Party Advisory
Jump to