Executive Summary

Informations
Name CVE-2015-7855 First vendor Publication 2017-08-07
Vendor Cve Last vendor Modification 2021-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7855

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 882
Os 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 NTP decodenetnum assertion failure denial of service attempt
RuleID : 36633 - Revision : 3 - Type : SERVER-OTHER
2016-03-14 NTP decodenetnum assertion failure denial of service attempt
RuleID : 36632 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-09 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v4_advisory4.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote AIX host has a version of NTP installed that is affected by multip...
File : aix_ntp_v3_advisory4.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17515.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79944.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79946.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79945.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79943.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV79942.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2058-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-767.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p4.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4a18a1277fc11e5a687206a8a720317.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77283
CONFIRM http://support.ntp.org/bin/view/Main/NtpBug2922
https://bugzilla.redhat.com/show_bug.cgi?id=1274264
https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20171004-0001/
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11
DEBIAN http://www.debian.org/security/2015/dsa-3388
EXPLOIT-DB https://www.exploit-db.com/exploits/40840/
GENTOO https://security.gentoo.org/glsa/201607-15
SECTRACK http://www.securitytracker.com/id/1033951

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-02 01:30:50
  • Multiple Updates
2023-04-21 01:26:00
  • Multiple Updates
2021-05-04 12:44:20
  • Multiple Updates
2021-04-22 00:22:51
  • Multiple Updates
2021-04-19 21:23:05
  • Multiple Updates
2021-04-16 05:22:46
  • Multiple Updates
2021-04-13 17:22:50
  • Multiple Updates
2020-07-01 01:12:46
  • Multiple Updates
2020-06-18 21:22:56
  • Multiple Updates
2020-05-29 09:22:42
  • Multiple Updates
2020-05-28 21:23:03
  • Multiple Updates
2020-05-23 00:47:18
  • Multiple Updates
2017-11-10 09:23:00
  • Multiple Updates
2017-11-04 09:23:41
  • Multiple Updates
2017-09-15 09:23:14
  • Multiple Updates
2017-09-03 09:24:00
  • Multiple Updates
2017-08-15 17:23:16
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-08-08 05:21:48
  • First insertion