The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html
http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html
http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html
http://support.ntp.org/bin/view/Main/NtpBug2920 Patch Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp
http://www.securityfocus.com/archive/1/536737/100/0/threaded
http://www.securityfocus.com/archive/1/536760/100/0/threaded
http://www.securityfocus.com/archive/1/536796/100/0/threaded
http://www.securityfocus.com/archive/1/536833/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded
http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded
http://www.securityfocus.com/bid/77273 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033951 Third Party Advisory VDB Entry
http://www.talosintel.com/vulnerability-reports/
http://www.ubuntu.com/usn/USN-2783-1
https://bto.bluecoat.com/security-advisory/sa103
https://bugzilla.redhat.com/show_bug.cgi?id=1274262 Issue Tracking Third Party Advisory VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://security.gentoo.org/glsa/201607-15 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20171004-0001/ Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-07T20:00:00

Updated: 2021-07-16T12:08:50

Reserved: 2015-10-16T00:00:00


Link: CVE-2015-7853

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-08-07T20:29:00.887

Modified: 2021-07-16T13:15:08.360


Link: CVE-2015-7853

JSON object: View

cve-icon Redhat Information

No data.

CWE