Description

The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).

INFO

Published Date :

Jan. 30, 2017, 9:59 p.m.

Last Modified :

Nov. 21, 2017, 2:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2015-7975 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7975.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html Third Party Advisory
http://support.ntp.org/bin/view/Main/NtpBug2937 Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd Third Party Advisory
http://www.securityfocus.com/bid/81959 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034782 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3096-1 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa113 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc
https://security.gentoo.org/glsa/201607-15 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171031-0001/
https://www.kb.cert.org/vuls/id/718152 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7975 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7975 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171031-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa113 No Types Assigned https://bto.bluecoat.com/security-advisory/sa113 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034782 No Types Assigned http://www.securitytracker.com/id/1034782 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/81959 No Types Assigned http://www.securityfocus.com/bid/81959 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-15 No Types Assigned https://security.gentoo.org/glsa/201607-15 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3096-1 No Types Assigned http://www.ubuntu.com/usn/USN-3096-1 Third Party Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/718152 No Types Assigned https://www.kb.cert.org/vuls/id/718152 Third Party Advisory, US Government Resource
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug2937 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug2937 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* (and previous) *cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.02%

score

0.62253

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability