Vulnerability Details : CVE-2015-7705
The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.
Vulnerability category: Input validation
Products affected by CVE-2015-7705
- cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:citrix:xenserver:6.2.0:-:*:*:*:*:*:*
- cpe:2.3:a:citrix:xenserver:6.5:-:*:*:*:*:*:*
- cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
- cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
- cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:*
- cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*
- cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-7705
1.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-7705
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2015-7705
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-7705
-
http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
Bugtraq
-
http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
openSUSE-SU-2015:2016-1: moderate: Security update for ntp - openSUSE Updates - openSUSE Mailing Lists
-
http://www.ubuntu.com/usn/USN-2783-1
USN-2783-1: NTP vulnerabilities | Ubuntu security notices
-
http://support.ntp.org/bin/view/Main/NtpBug2901
NtpBug2901 < Main < NTPVendor Advisory
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839
HPSBHF03646 rev.1 - HPE Comware 7 (CW7) Network Products running NTP, Multiple Remote VulnerabilitiesThird Party Advisory;VDB Entry
-
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
Third Party Advisory
-
http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
Bugtraq
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
[security-announce] SUSE-SU-2016:1471-1: important: Security update for ntp - openSUSE Security Announce - openSUSE Mailing Lists
-
http://www.securityfocus.com/archive/1/536796/100/0/threaded
Bugtraq
-
http://www.securityfocus.com/bid/77284
Network Time Protocol CVE-2015-7705 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://bto.bluecoat.com/security-advisory/sa103
Broadcom Support Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
[security-announce] openSUSE-SU-2016:1329-1: important: Security update for ntp - openSUSE Security Announce - openSUSE Mailing Lists
-
https://security.gentoo.org/glsa/201607-15
NTP: Multiple vulnerabilities (GLSA 201607-15) — Gentoo securityThird Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
Slackware Security Advisory - ntp Updates ≈ Packet Storm
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
[security-announce] SUSE-SU-2016:1278-1: important: Security update for ntp - openSUSE Security Announce - openSUSE Mailing Lists
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
Security Advisory 0016 - Arista
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
[security-announce] SUSE-SU-2016:1568-1: important: Security update for ntp - openSUSE Security Announce - openSUSE Mailing Lists
-
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
Siemens TIM 4R-IE Devices | CISAThird Party Advisory;US Government Resource
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
[security-announce] SUSE-SU-2016:1291-1: important: Security update for ntp - openSUSE Security Announce - openSUSE Mailing Lists
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
[security-announce] SUSE-SU-2016:1311-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
[security-announce] SUSE-SU-2016:1912-1: important: Security update for
-
https://security.netapp.com/advisory/ntap-20171004-0001/
October 2015 Network Time Protocol Daemon (ntpd) Vulnerabilities in Multiple NetApp Products | NetApp Product SecurityThird Party Advisory
-
http://www.securitytracker.com/id/1033951
ntp Multiple Flaws Let Remote Users Deny Service, View Files, and Bypass Authentication to Modify the Time - SecurityTrackerThird Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
[security-announce] SUSE-SU-2016:2094-1: important: Security update for
-
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
-
https://www.kb.cert.org/vuls/id/718152
VU#718152 - NTP.org ntpd contains multiple vulnerabilitiesThird Party Advisory;US Government Resource
-
https://support.citrix.com/article/CTX220112
Citrix XenServer Multiple Security UpdatesThird Party Advisory
-
https://www.cs.bu.edu/~goldbe/NTPattack.html
Attacking the Network Time ProtocolNot Applicable
-
https://eprint.iacr.org/2015/1020.pdf
Technical Description
-
https://bugzilla.redhat.com/show_bug.cgi?id=1274184
1274184 – (CVE-2015-7705) CVE-2015-7705 ntp: denial of service by trigerring rate limiting on NTP serverIssue Tracking;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/archive/1/536737/100/0/threaded
Bugtraq
-
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
openSUSE-SU-2016:1423-1: moderate: Security update for ntp
-
http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit
SecurityNotice < Main < NTPRelease Notes;Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
[security-announce] SUSE-SU-2016:1247-1: important: Security update for
-
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
Siemens SIMATIC NET CP 443-1 OPC UA | CISA
Jump to