Vulnerability Details : CVE-2015-2922
The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.
Products affected by CVE-2015-2922
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_mrg:2.5:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-2922
1.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-2922
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.3
|
LOW | AV:A/AC:L/Au:N/C:N/I:N/A:P |
6.5
|
2.9
|
NIST |
CWE ids for CVE-2015-2922
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-2922
-
https://github.com/torvalds/linux/commit/6fd99094de2b83d1d4c8457f2c83483b2828e75a
ipv6: Don't reduce hop limit for an interface · torvalds/linux@6fd9909 · GitHub
-
https://bugzilla.redhat.com/show_bug.cgi?id=1203712
1203712 – (CVE-2015-2922) CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.Issue Tracking
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fd99094de2b83d1d4c8457f2c83483b2828e75a
kernel/git/torvalds/linux.git - Linux kernel source treePatch
-
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
Oracle Solaris Third Party Bulletin - October 2015Third Party Advisory
-
http://www.debian.org/security/2015/dsa-3237
Debian -- Security Information -- DSA-3237-1 linuxThird Party Advisory
-
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6
Exploit;Vendor Advisory
-
http://www.securitytracker.com/id/1032417
Linux Kernel IPv6 ndisc_router_discovery() Bug Lets Remote Users Deny Service - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
[security-announce] openSUSE-SU-2015:1382-1: important: Security update
-
http://www.openwall.com/lists/oss-security/2015/04/04/2
oss-security - Re: CVE Request : IPv6 Hop limit lowering via RA messagesExploit
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
[security-announce] SUSE-SU-2015:1224-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Oracle Linux Bulletin - January 2016Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
[security-announce] SUSE-SU-2015:1478-1: important: Security update for
-
http://www.securityfocus.com/bid/74315
Linux Kernel CVE-2015-2922 Denial of Service Vulnerability
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
[SECURITY] Fedora 21 Update: kernel-3.19.4-200.fc21Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1564.html
RHSA-2015:1564 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1221.html
RHSA-2015:1221 - Security Advisory - Red Hat Customer Portal
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
[SECURITY] Fedora 20 Update: kernel-3.19.4-100.fc20Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1534.html
RHSA-2015:1534 - Security Advisory - Red Hat Customer Portal
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
[SECURITY] Fedora 22 Update: kernel-4.0.0-1.fc22Third Party Advisory
Jump to