3.3
LOW
CVE-2015-2922
Linux Kernel IPv6 Neighbor Discovery Hop-Limit Overflow
Description

The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.

INFO

Published Date :

May 27, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:25 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

6.5
Public PoC/Exploit Available at Github

CVE-2015-2922 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle linux
2 Oracle solaris
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Redhat enterprise_mrg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2922.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fd99094de2b83d1d4c8457f2c83483b2828e75a
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://rhn.redhat.com/errata/RHSA-2015-1534.html
http://rhn.redhat.com/errata/RHSA-2015-1564.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3237 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6 Exploit Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/04/04/2 Exploit
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securityfocus.com/bid/74315
http://www.securitytracker.com/id/1032417
https://bugzilla.redhat.com/show_bug.cgi?id=1203712 Issue Tracking
https://github.com/torvalds/linux/commit/6fd99094de2b83d1d4c8457f2c83483b2828e75a

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fd99094de2b83d1d4c8457f2c83483b2828e75a [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fd99094de2b83d1d4c8457f2c83483b2828e75a
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.5:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_mrg:2.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1221.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032417 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1534.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74315 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:redhat:enterprise_mrg:2.5:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1564.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1564.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1203712 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1203712 Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fd99094de2b83d1d4c8457f2c83483b2828e75a No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fd99094de2b83d1d4c8457f2c83483b2828e75a Patch
    Changed Reference Type http://www.debian.org/security/2015/dsa-3237 No Types Assigned http://www.debian.org/security/2015/dsa-3237 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:redhat:enterprise_mrg:2.5:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1564.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1564.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fd99094de2b83d1d4c8457f2c83483b2828e75a No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fd99094de2b83d1d4c8457f2c83483b2828e75a Patch
    Changed Reference Type http://www.debian.org/security/2015/dsa-3237 No Types Assigned http://www.debian.org/security/2015/dsa-3237 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1564.html
  • Modified Analysis by [email protected]

    Jun. 30, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3237
  • Modified Analysis by [email protected]

    May. 27, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.19.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6 Advisory, Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2015/04/04/2 Exploit
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    May. 27, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.55 }} -0.49%

score

0.85699

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability