ID CVE-2015-7978
Summary NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.
References
Vulnerable Configurations
  • cpe:2.3:a:ntp:ntp:4.2.4:p5:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.2.4:p5:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.2.6:p5:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.2.6:p5:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.2.7:p5:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.2.7:p5:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*
  • cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*
    cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-05-2018 - 01:29)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1300270
    title CVE-2015-7978 ntp: stack exhaustion in recursive traversal of restriction list
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment ntp is earlier than 0:4.2.6p5-10.el6
            oval oval:com.redhat.rhsa:tst:20160780001
          • comment ntp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20142024002
        • AND
          • comment ntp-doc is earlier than 0:4.2.6p5-10.el6
            oval oval:com.redhat.rhsa:tst:20160780003
          • comment ntp-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20142024004
        • AND
          • comment ntp-perl is earlier than 0:4.2.6p5-10.el6
            oval oval:com.redhat.rhsa:tst:20160780005
          • comment ntp-perl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20142024006
        • AND
          • comment ntpdate is earlier than 0:4.2.6p5-10.el6
            oval oval:com.redhat.rhsa:tst:20160780007
          • comment ntpdate is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20142024008
    rhsa
    id RHSA-2016:0780
    released 2016-05-10
    severity Moderate
    title RHSA-2016:0780: ntp security and bug fix update (Moderate)
  • rhsa
    id RHSA-2016:2583
rpms
  • ntp-0:4.2.6p5-10.el6
  • ntp-debuginfo-0:4.2.6p5-10.el6
  • ntp-doc-0:4.2.6p5-10.el6
  • ntp-perl-0:4.2.6p5-10.el6
  • ntpdate-0:4.2.6p5-10.el6
  • ntp-0:4.2.6p5-25.el7
  • ntp-debuginfo-0:4.2.6p5-25.el7
  • ntp-doc-0:4.2.6p5-25.el7
  • ntp-perl-0:4.2.6p5-25.el7
  • ntpdate-0:4.2.6p5-25.el7
  • sntp-0:4.2.6p5-25.el7
refmap via4
bid 81962
cert-vn VU#718152
cisco 20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016
confirm
debian DSA-3629
fedora
  • FEDORA-2016-34bc10a2c8
  • FEDORA-2016-8bb1932088
freebsd FreeBSD-SA-16:09
gentoo GLSA-201607-15
sectrack 1034782
suse
  • SUSE-SU-2016:1175
  • SUSE-SU-2016:1177
  • SUSE-SU-2016:1247
  • SUSE-SU-2016:1311
  • SUSE-SU-2016:1912
  • SUSE-SU-2016:2094
  • openSUSE-SU-2016:1292
  • openSUSE-SU-2016:1423
ubuntu USN-3096-1
Last major update 18-05-2018 - 01:29
Published 30-01-2017 - 21:59
Last modified 18-05-2018 - 01:29
Back to Top