CVE-2015-7855

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*
cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:tim_4r-ie:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:tim_4r-ie_dnp3:-:*:*:*:*:*:*:*

History

19 Apr 2021, 15:33

Type Values Removed Values Added
CPE cpe:2.3:h:siemens:tim_4r-ie:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:tim_4r-ie_dnp3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:tim_4r-ie_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:tim_4r-ie_dnp3:-:*:*:*:*:*:*:*
References (CONFIRM) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 - (CONFIRM) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 - Third Party Advisory, US Government Resource
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf - Third Party Advisory

15 Apr 2021, 21:15

Type Values Removed Values Added
References
  • (CONFIRM) https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11 -

13 Apr 2021, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf -

Information

Published : 2017-08-07 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-7855

Mitre link : CVE-2015-7855

CVE.ORG link : CVE-2015-7855


JSON object : View

Products Affected

netapp

  • oncommand_performance_manager
  • clustered_data_ontap
  • oncommand_unified_manager
  • data_ontap
  • oncommand_balance

ntp

  • ntp

debian

  • debian_linux

siemens

  • tim_4r-ie
  • tim_4r-ie_dnp3_firmware
  • tim_4r-ie_dnp3
  • tim_4r-ie_firmware
CWE
CWE-20

Improper Input Validation