CVE-2015-7850

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.
Overview
  • CVE ID
  • CVE-2015-7850
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-07T20:29:00
  • Last Modified Date
  • 2020-06-18T15:10:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* 1 OR 4.2.0 4.2.8
cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* 1 OR 4.3.0 4.3.77
cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:* 1 OR
cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1274258 Issue Tracking Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/77279 Third Party Advisory VDB Entry
http://support.ntp.org/bin/view/Main/NtpBug2917 Patch Vendor Advisory
https://security.gentoo.org/glsa/201607-15 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033951 Third Party Advisory VDB Entry
http://www.debian.org/security/2015/dsa-3388 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171004-0001/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:42:25 Added to TrackCVE
2022-12-02 19:29:10 2017-08-07T20:29Z 2017-08-07T20:29:00 CVE Published Date updated
2022-12-02 19:29:10 2020-06-18T15:10:57 CVE Modified Date updated
2022-12-02 19:29:10 Analyzed Vulnerability Status updated