CVE
- Id
- 85256
- CVE No.
- CVE-2015-7979
- Status
- Candidate
- Description
- NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.
- Phase
- Assigned (20151023)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
| Id | CVE Id | CVE No. | Reference | Actions |
|---|---|---|---|---|
| 752165 | 85256 | CVE-2015-7979 | CONFIRM:http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security | View |
| 752166 | 85256 | CVE-2015-7979 | CONFIRM:https://bto.bluecoat.com/security-advisory/sa113 | View |
| 752167 | 85256 | CVE-2015-7979 | CISCO:20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016 | View |
| 752168 | 85256 | CVE-2015-7979 | URL:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd | View |
| 752169 | 85256 | CVE-2015-7979 | DEBIAN:DSA-3629 | View |
| 752170 | 85256 | CVE-2015-7979 | URL:http://www.debian.org/security/2016/dsa-3629 | View |
| 752171 | 85256 | CVE-2015-7979 | FEDORA:FEDORA-2016-34bc10a2c8 | View |
| 752172 | 85256 | CVE-2015-7979 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html | View |
| 752173 | 85256 | CVE-2015-7979 | FEDORA:FEDORA-2016-8bb1932088 | View |
| 752174 | 85256 | CVE-2015-7979 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html | View |
| 752175 | 85256 | CVE-2015-7979 | GENTOO:GLSA-201607-15 | View |
| 752176 | 85256 | CVE-2015-7979 | URL:https://security.gentoo.org/glsa/201607-15 | View |
| 752177 | 85256 | CVE-2015-7979 | REDHAT:RHSA-2016:1141 | View |
| 752178 | 85256 | CVE-2015-7979 | URL:https://access.redhat.com/errata/RHSA-2016:1141 | View |
| 752179 | 85256 | CVE-2015-7979 | REDHAT:RHSA-2016:1552 | View |
| 752180 | 85256 | CVE-2015-7979 | URL:http://rhn.redhat.com/errata/RHSA-2016-1552.html | View |
| 752181 | 85256 | CVE-2015-7979 | SUSE:SUSE-SU-2016:1175 | View |
| 752182 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html | View |
| 752183 | 85256 | CVE-2015-7979 | SUSE:SUSE-SU-2016:1177 | View |
| 752184 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html | View |
| 752185 | 85256 | CVE-2015-7979 | SUSE:SUSE-SU-2016:1247 | View |
| 752186 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html | View |
| 752187 | 85256 | CVE-2015-7979 | SUSE:SUSE-SU-2016:1311 | View |
| 752188 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html | View |
| 752189 | 85256 | CVE-2015-7979 | SUSE:SUSE-SU-2016:1912 | View |
| 752190 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html | View |
| 752191 | 85256 | CVE-2015-7979 | SUSE:SUSE-SU-2016:2094 | View |
| 752192 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html | View |
| 752193 | 85256 | CVE-2015-7979 | SUSE:openSUSE-SU-2016:1292 | View |
| 752194 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html | View |
| 752195 | 85256 | CVE-2015-7979 | SUSE:openSUSE-SU-2016:1423 | View |
| 752196 | 85256 | CVE-2015-7979 | URL:http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html | View |
| 752197 | 85256 | CVE-2015-7979 | UBUNTU:USN-3096-1 | View |
| 752198 | 85256 | CVE-2015-7979 | URL:http://www.ubuntu.com/usn/USN-3096-1 | View |
| 752199 | 85256 | CVE-2015-7979 | CERT-VN:VU#718152 | View |
| 752200 | 85256 | CVE-2015-7979 | URL:https://www.kb.cert.org/vuls/id/718152 | View |
| 752201 | 85256 | CVE-2015-7979 | BID:81816 | View |
| 752202 | 85256 | CVE-2015-7979 | URL:http://www.securityfocus.com/bid/81816 | View |
| 752203 | 85256 | CVE-2015-7979 | SECTRACK:1034782 | View |