The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.
References
Link Providers
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory4.asc cve-icon cve-icon
http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=51786731Gr4-NOrTBC_a_uXO4wuGhg cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0780.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2583.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3388 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/08/25/3 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/bid/76473 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2783-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1255118 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf cve-icon cve-icon
https://github.com/ntp-project/ntp/commit/5f295cd05c3c136d39f5b3e500a2d781bdbb59c8 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5219 cve-icon
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21985122 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21986956 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21988706 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21989542 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5219 cve-icon
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099409 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-07-21T14:00:00

Updated: 2024-08-06T06:41:08.551Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5219

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-21T14:29:00.867

Modified: 2023-02-13T00:51:47.453

Link: CVE-2015-5219

cve-icon Redhat

Severity : Low

Publid Date: 2015-08-25T00:00:00Z

Links: CVE-2015-5219 - Bugzilla