CVE
- Id
- 85254
- CVE No.
- CVE-2015-7977
- Status
- Candidate
- Description
- ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.
- Phase
- Assigned (20151023)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
752086 | 85254 | CVE-2015-7977 | CONFIRM:http://support.ntp.org/bin/view/Main/NtpBug2939 | View |
752087 | 85254 | CVE-2015-7977 | CONFIRM:http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security | View |
752088 | 85254 | CVE-2015-7977 | CONFIRM:https://bto.bluecoat.com/security-advisory/sa113 | View |
752089 | 85254 | CVE-2015-7977 | CISCO:20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016 | View |
752090 | 85254 | CVE-2015-7977 | URL:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd | View |
752091 | 85254 | CVE-2015-7977 | DEBIAN:DSA-3629 | View |
752092 | 85254 | CVE-2015-7977 | URL:http://www.debian.org/security/2016/dsa-3629 | View |
752093 | 85254 | CVE-2015-7977 | FEDORA:FEDORA-2016-34bc10a2c8 | View |
752094 | 85254 | CVE-2015-7977 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html | View |
752095 | 85254 | CVE-2015-7977 | FEDORA:FEDORA-2016-8bb1932088 | View |
752096 | 85254 | CVE-2015-7977 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html | View |
752097 | 85254 | CVE-2015-7977 | GENTOO:GLSA-201607-15 | View |
752098 | 85254 | CVE-2015-7977 | URL:https://security.gentoo.org/glsa/201607-15 | View |
752099 | 85254 | CVE-2015-7977 | REDHAT:RHSA-2016:0780 | View |
752100 | 85254 | CVE-2015-7977 | URL:http://rhn.redhat.com/errata/RHSA-2016-0780.html | View |
752101 | 85254 | CVE-2015-7977 | REDHAT:RHSA-2016:2583 | View |
752102 | 85254 | CVE-2015-7977 | URL:http://rhn.redhat.com/errata/RHSA-2016-2583.html | View |
752103 | 85254 | CVE-2015-7977 | SUSE:SUSE-SU-2016:1175 | View |
752104 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html | View |
752105 | 85254 | CVE-2015-7977 | SUSE:SUSE-SU-2016:1177 | View |
752106 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html | View |
752107 | 85254 | CVE-2015-7977 | SUSE:SUSE-SU-2016:1247 | View |
752108 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html | View |
752109 | 85254 | CVE-2015-7977 | SUSE:SUSE-SU-2016:1311 | View |
752110 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html | View |
752111 | 85254 | CVE-2015-7977 | SUSE:SUSE-SU-2016:1912 | View |
752112 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html | View |
752113 | 85254 | CVE-2015-7977 | SUSE:SUSE-SU-2016:2094 | View |
752114 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html | View |
752115 | 85254 | CVE-2015-7977 | SUSE:openSUSE-SU-2016:1292 | View |
752116 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html | View |
752117 | 85254 | CVE-2015-7977 | SUSE:openSUSE-SU-2016:1423 | View |
752118 | 85254 | CVE-2015-7977 | URL:http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html | View |
752119 | 85254 | CVE-2015-7977 | UBUNTU:USN-3096-1 | View |
752120 | 85254 | CVE-2015-7977 | URL:http://www.ubuntu.com/usn/USN-3096-1 | View |
752121 | 85254 | CVE-2015-7977 | CERT-VN:VU#718152 | View |
752122 | 85254 | CVE-2015-7977 | URL:https://www.kb.cert.org/vuls/id/718152 | View |
752123 | 85254 | CVE-2015-7977 | BID:81815 | View |
752124 | 85254 | CVE-2015-7977 | URL:http://www.securityfocus.com/bid/81815 | View |
752125 | 85254 | CVE-2015-7977 | SECTRACK:1034782 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
10371 | JVNDB-2015-005691 | SAP 3D Visual Enterprise Viewer における任意のコードを実行される脆弱性 | SAP 3D Visual Enterprise Viewer (VEV) には、任意のコードを実行される脆弱性が存在します。 | CVE-2015-8029 | 85254 | 6.8 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005691.html | View |