The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug2901 Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit Release Notes Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
http://www.securityfocus.com/archive/1/536737/100/0/threaded
http://www.securityfocus.com/archive/1/536796/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
http://www.securityfocus.com/bid/77284 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033951 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2783-1
https://bto.bluecoat.com/security-advisory/sa103
https://bugzilla.redhat.com/show_bug.cgi?id=1274184 Issue Tracking Third Party Advisory VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf Third Party Advisory
https://eprint.iacr.org/2015/1020.pdf Technical Description
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201607-15 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20171004-0001/ Third Party Advisory
https://support.citrix.com/article/CTX220112 Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 Third Party Advisory US Government Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016
https://www.cs.bu.edu/~goldbe/NTPattack.html Not Applicable
https://www.kb.cert.org/vuls/id/718152 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-07T20:00:00

Updated: 2021-11-05T16:56:48

Reserved: 2015-10-04T00:00:00


Link: CVE-2015-7705

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-08-07T20:29:00.730

Modified: 2021-11-17T22:15:44.927


Link: CVE-2015-7705

JSON object: View

cve-icon Redhat Information

No data.

CWE