668
VMScore

CVE-2015-7853

Published: 07/08/2017 Updated: 16/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The datalen parameter in the refclock driver in NTP 4.2.x prior to 4.2.8p4, and 4.3.x prior to 4.3.77 allows remote malicious users to execute arbitrary code or cause a denial of service (crash) via a negative input value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntp ntp

ntp ntp 4.2.8

netapp oncommand balance -

netapp oncommand performance manager -

netapp oncommand unified manager -

netapp clustered data ontap -

netapp data ontap -

Vendor Advisories

Several security issues were fixed in NTP ...
The datalen parameter in the refclock driver in NTP 42x before 428p4, and 43x before 4377 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value ...
Multiple Cisco products incorporate a version of the ntpd package Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or modify the time being advertised by a device acting as a network time protocol (NTP) server On October 21st, 2 ...

References

CWE-120https://bugzilla.redhat.com/show_bug.cgi?id=1274262http://www.securityfocus.com/bid/77273http://support.ntp.org/bin/view/Main/NtpBug2920https://security.gentoo.org/glsa/201607-15http://www.securitytracker.com/id/1033951https://security.netapp.com/advisory/ntap-20171004-0001/https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdfhttp://www.securityfocus.com/archive/1/536833/100/0/threadedhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.htmlhttp://lists.opensuse.org/opensuse-updates/2016-05/msg00114.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.htmlhttp://lists.opensuse.org/opensuse-updates/2015-11/msg00093.htmlhttp://www.ubuntu.com/usn/USN-2783-1http://www.securityfocus.com/archive/1/536760/100/0/threadedhttp://www.securityfocus.com/archive/1/archive/1/536737/100/100/threadedhttps://bto.bluecoat.com/security-advisory/sa103http://www.securityfocus.com/archive/1/536796/100/0/threadedhttp://www.securityfocus.com/archive/1/archive/1/536833/100/100/threadedhttp://www.securityfocus.com/archive/1/536737/100/0/threadedhttp://www.securityfocus.com/archive/1/archive/1/536796/100/100/threadedhttp://www.talosintel.com/vulnerability-reports/https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.htmlhttp://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.htmlhttp://www.securityfocus.com/archive/1/archive/1/536760/100/100/threadedhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntphttps://nvd.nist.govhttps://usn.ubuntu.com/2783-1/