CVE
- Id
- 85252
- CVE No.
- CVE-2015-7975
- Status
- Candidate
- Description
- The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).
- Phase
- Assigned (20151023)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
752030 | 85252 | CVE-2015-7975 | CONFIRM:http://support.ntp.org/bin/view/Main/NtpBug2937 | View |
752031 | 85252 | CVE-2015-7975 | CONFIRM:https://bto.bluecoat.com/security-advisory/sa113 | View |
752032 | 85252 | CVE-2015-7975 | CISCO:20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016 | View |
752033 | 85252 | CVE-2015-7975 | URL:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd | View |
752034 | 85252 | CVE-2015-7975 | GENTOO:GLSA-201607-15 | View |
752035 | 85252 | CVE-2015-7975 | URL:https://security.gentoo.org/glsa/201607-15 | View |
752036 | 85252 | CVE-2015-7975 | SUSE:SUSE-SU-2016:1175 | View |
752037 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html | View |
752038 | 85252 | CVE-2015-7975 | SUSE:SUSE-SU-2016:1177 | View |
752039 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html | View |
752040 | 85252 | CVE-2015-7975 | SUSE:SUSE-SU-2016:1247 | View |
752041 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html | View |
752042 | 85252 | CVE-2015-7975 | SUSE:SUSE-SU-2016:1311 | View |
752043 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html | View |
752044 | 85252 | CVE-2015-7975 | SUSE:SUSE-SU-2016:1912 | View |
752045 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html | View |
752046 | 85252 | CVE-2015-7975 | SUSE:SUSE-SU-2016:2094 | View |
752047 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html | View |
752048 | 85252 | CVE-2015-7975 | SUSE:openSUSE-SU-2016:1292 | View |
752049 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html | View |
752050 | 85252 | CVE-2015-7975 | SUSE:openSUSE-SU-2016:1423 | View |
752051 | 85252 | CVE-2015-7975 | URL:http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html | View |
752052 | 85252 | CVE-2015-7975 | UBUNTU:USN-3096-1 | View |
752053 | 85252 | CVE-2015-7975 | URL:http://www.ubuntu.com/usn/USN-3096-1 | View |
752054 | 85252 | CVE-2015-7975 | CERT-VN:VU#718152 | View |
752055 | 85252 | CVE-2015-7975 | URL:https://www.kb.cert.org/vuls/id/718152 | View |
752056 | 85252 | CVE-2015-7975 | BID:81959 | View |
752057 | 85252 | CVE-2015-7975 | URL:http://www.securityfocus.com/bid/81959 | View |
752058 | 85252 | CVE-2015-7975 | SECTRACK:1034782 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
11340 | JVNDB-2015-006660 | Node.js におけるサービス運用妨害 (DoS) の脆弱性 | Node.js は、個々の HTTP ソケット用パーサの可用性を確認しないため、サービス運用妨害 (uncaughtException およびサービス停止) 状態にされる脆弱性が存在します。 | CVE-2015-8027 | 85252 | 5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-006660.html | View |