4.3
CVSSv2

CVE-2015-8158

Published: 30/01/2017 Updated: 05/01/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The getresponse function in ntpq in NTP versions prior to 4.2.8p9 and 4.3.x prior to 4.3.90 allows remote malicious users to cause a denial of service (infinite loop) via crafted packets with incorrect values.

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp 4.3.0

ntp ntp 4.3.15

ntp ntp 4.3.16

ntp ntp 4.3.17

ntp ntp 4.3.23

ntp ntp 4.3.24

ntp ntp 4.3.30

ntp ntp 4.3.31

ntp ntp 4.3.39

ntp ntp 4.3.4

ntp ntp 4.3.46

ntp ntp 4.3.47

ntp ntp 4.3.53

ntp ntp 4.3.54

ntp ntp 4.3.61

ntp ntp 4.3.62

ntp ntp 4.3.69

ntp ntp 4.3.7

ntp ntp 4.3.76

ntp ntp 4.3.77

ntp ntp 4.3.84

ntp ntp 4.3.85

ntp ntp 4.3.13

ntp ntp 4.3.14

ntp ntp 4.3.21

ntp ntp 4.3.22

ntp ntp 4.3.29

ntp ntp 4.3.3

ntp ntp 4.3.36

ntp ntp 4.3.37

ntp ntp 4.3.38

ntp ntp 4.3.44

ntp ntp 4.3.45

ntp ntp 4.3.51

ntp ntp 4.3.52

ntp ntp 4.3.6

ntp ntp 4.3.60

ntp ntp 4.3.67

ntp ntp 4.3.68

ntp ntp 4.3.74

ntp ntp 4.3.75

ntp ntp 4.3.82

ntp ntp 4.3.83

ntp ntp

ntp ntp 4.3.11

ntp ntp 4.3.12

ntp ntp 4.3.2

ntp ntp 4.3.20

ntp ntp 4.3.27

ntp ntp 4.3.28

ntp ntp 4.3.34

ntp ntp 4.3.35

ntp ntp 4.3.42

ntp ntp 4.3.43

ntp ntp 4.3.5

ntp ntp 4.3.50

ntp ntp 4.3.57

ntp ntp 4.3.58

ntp ntp 4.3.59

ntp ntp 4.3.65

ntp ntp 4.3.66

ntp ntp 4.3.72

ntp ntp 4.3.73

ntp ntp 4.3.80

ntp ntp 4.3.81

ntp ntp 4.3.88

ntp ntp 4.3.89

ntp ntp 4.3.1

ntp ntp 4.3.10

ntp ntp 4.3.18

ntp ntp 4.3.19

ntp ntp 4.3.25

ntp ntp 4.3.26

ntp ntp 4.3.32

ntp ntp 4.3.33

ntp ntp 4.3.40

ntp ntp 4.3.41

ntp ntp 4.3.48

ntp ntp 4.3.49

ntp ntp 4.3.55

ntp ntp 4.3.56

ntp ntp 4.3.63

ntp ntp 4.3.64

ntp ntp 4.3.70

ntp ntp 4.3.71

ntp ntp 4.3.78

ntp ntp 4.3.79

ntp ntp 4.3.8

ntp ntp 4.3.86

ntp ntp 4.3.87

Vendor Advisories

Synopsis Moderate: ntp security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for ntp is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score ...
Several security issues were fixed in NTP ...
It was discovered that ntpd as a client did not correctly check the originate timestamp in received packets A remote attacker could use this flaw to send a crafted packet to an ntpd client that would effectively disable synchronization with the server, or push arbitrary offset/delay measurements to modify the time on the client (CVE-2015-8138) A ...
A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function A remote attacker could potentially use this flaw to crash an ntpq client instance ...
Multiple Cisco products incorporate a version of the Network Time Protocol daemon (ntpd) package Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or modify the time being advertised by a device acting as a Network Time Protocol (N ...