Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-7853 First vendor Publication 2017-08-07
Vendor Cve Last vendor Modification 2021-07-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7853

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 882
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-09 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory4.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory4.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17525.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79945.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79946.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79944.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79943.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79942.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2058-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-767.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p4.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4a18a1277fc11e5a687206a8a720317.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77273
BUGTRAQ http://www.securityfocus.com/archive/1/536737/100/0/threaded
http://www.securityfocus.com/archive/1/536760/100/0/threaded
http://www.securityfocus.com/archive/1/536796/100/0/threaded
http://www.securityfocus.com/archive/1/536833/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://support.ntp.org/bin/view/Main/NtpBug2920
https://bto.bluecoat.com/security-advisory/sa103
https://bugzilla.redhat.com/show_bug.cgi?id=1274262
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://security.netapp.com/advisory/ntap-20171004-0001/
GENTOO https://security.gentoo.org/glsa/201607-15
MISC http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Aut...
http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-U...
http://www.talosintel.com/vulnerability-reports/
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
SECTRACK http://www.securitytracker.com/id/1033951
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
UBUNTU http://www.ubuntu.com/usn/USN-2783-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-02 01:30:50
  • Multiple Updates
2023-04-21 01:26:00
  • Multiple Updates
2021-08-05 01:18:33
  • Multiple Updates
2021-07-16 17:23:02
  • Multiple Updates
2021-06-08 17:23:00
  • Multiple Updates
2021-05-04 12:44:12
  • Multiple Updates
2021-04-22 01:53:41
  • Multiple Updates
2020-07-01 01:12:46
  • Multiple Updates
2020-06-18 21:22:56
  • Multiple Updates
2020-05-29 09:22:42
  • Multiple Updates
2020-05-28 21:23:03
  • Multiple Updates
2020-05-23 00:47:18
  • Multiple Updates
2017-11-10 09:23:00
  • Multiple Updates
2017-09-15 09:23:14
  • Multiple Updates
2017-08-15 17:23:16
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-08-08 05:21:48
  • First insertion