Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-7854 First vendor Publication 2017-08-07
Vendor Cve Last vendor Modification 2020-06-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7854

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 882
Os 1
Os 1

Snort® IPS/IDS

Date Description
2015-10-01 ntpd keyfile buffer overflow attempt
RuleID : 36250 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2058-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-767.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p4.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4a18a1277fc11e5a687206a8a720317.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77277
CONFIRM http://support.ntp.org/bin/view/Main/NtpBug2921
https://bugzilla.redhat.com/show_bug.cgi?id=1274263
https://security.netapp.com/advisory/ntap-20171004-0001/
GENTOO https://security.gentoo.org/glsa/201607-15
SECTRACK http://www.securitytracker.com/id/1033951

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-02 01:30:50
  • Multiple Updates
2023-04-21 01:26:00
  • Multiple Updates
2021-05-04 12:44:12
  • Multiple Updates
2021-04-22 01:53:40
  • Multiple Updates
2020-07-01 01:12:46
  • Multiple Updates
2020-06-18 21:22:56
  • Multiple Updates
2020-05-29 09:22:42
  • Multiple Updates
2020-05-28 21:23:03
  • Multiple Updates
2020-05-23 00:47:18
  • Multiple Updates
2017-11-10 09:23:00
  • Multiple Updates
2017-09-15 09:23:14
  • Multiple Updates
2017-08-15 21:23:37
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-08-08 05:21:48
  • First insertion