7.8
HIGH
CVE-2015-1465
Cisco Linux Kernel IP Table Reflected Denial of Service
Description

The IPv4 implementation in the Linux kernel before 3.18.8 does not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allows remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets.

INFO

Published Date :

April 5, 2015, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1465 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1465 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1465 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1465 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df4d92549f23e1c037e83323aff58a21b3de7fe0 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0
  • Modified Analysis by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/02/03/13 No Types Assigned http://www.openwall.com/lists/oss-security/2015/02/03/13 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72435 No Types Assigned http://www.securityfocus.com/bid/72435 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036763 No Types Assigned http://www.securitytracker.com/id/1036763 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2545-1 No Types Assigned http://www.ubuntu.com/usn/USN-2545-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2546-1 No Types Assigned http://www.ubuntu.com/usn/USN-2546-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2562-1 No Types Assigned http://www.ubuntu.com/usn/USN-2562-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2563-1 No Types Assigned http://www.ubuntu.com/usn/USN-2563-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1183744 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1183744 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0 No Types Assigned https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.18.7 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.10.50 up to (excluding) 3.10.70 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.12.26 up to (excluding) 3.12.38 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.14.14 up to (excluding) 3.14.34 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15.7 up to (excluding) 3.16.35 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.8
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036763 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2563-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2562-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72435 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2545-1
    Added Reference http://www.ubuntu.com/usn/USN-2546-1
  • Modified Analysis by [email protected]

    Apr. 06, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.18.7:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8 Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Apr. 06, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1465 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1465 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.58 }} -0.20%

score

0.94691

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability