cvelist/2015/7xxx/CVE-2015-7977.json

183 lines
6.2 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-7977",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://support.ntp.org/bin/view/Main/NtpBug2939",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://support.ntp.org/bin/view/Main/NtpBug2939"
},
{
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa113",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://bto.bluecoat.com/security-advisory/sa113"
},
2017-11-09 06:03:56 -05:00
{
"name" : "https://security.netapp.com/advisory/ntap-20171031-0001/",
"refsource" : "CONFIRM",
2017-11-09 06:03:56 -05:00
"url" : "https://security.netapp.com/advisory/ntap-20171031-0001/"
},
2018-05-17 13:04:57 -04:00
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
2017-10-16 12:31:07 -04:00
{
"name" : "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016",
"refsource" : "CISCO",
2017-10-16 12:31:07 -04:00
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd"
},
{
"name" : "DSA-3629",
"refsource" : "DEBIAN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3629"
},
{
"name" : "FEDORA-2016-34bc10a2c8",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
},
{
"name" : "FEDORA-2016-8bb1932088",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html"
},
2017-11-20 11:04:13 -05:00
{
"name" : "FreeBSD-SA-16:09",
"refsource" : "FREEBSD",
2017-11-20 11:04:13 -05:00
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc"
},
2017-10-16 12:31:07 -04:00
{
"name" : "GLSA-201607-15",
"refsource" : "GENTOO",
2017-10-16 12:31:07 -04:00
"url" : "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "RHSA-2016:0780",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
},
{
"name" : "RHSA-2016:2583",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
},
{
"name" : "SUSE-SU-2016:1175",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1177",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
},
{
"name" : "SUSE-SU-2016:1247",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
},
{
"name" : "SUSE-SU-2016:1311",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
},
{
"name" : "SUSE-SU-2016:1912",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
},
{
"name" : "SUSE-SU-2016:2094",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1292",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
},
{
"name" : "openSUSE-SU-2016:1423",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
},
{
"name" : "USN-3096-1",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-3096-1"
},
{
"name" : "VU#718152",
"refsource" : "CERT-VN",
2017-10-16 12:31:07 -04:00
"url" : "https://www.kb.cert.org/vuls/id/718152"
},
{
"name" : "81815",
"refsource" : "BID",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/81815"
},
{
"name" : "1034782",
"refsource" : "SECTRACK",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id/1034782"
}
]
}
}