Executive Summary

Informations
Name CVE-2015-2922 First vendor Publication 2015-05-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2922

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3
Os 2248
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51518670.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1565.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1564.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0094.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150714_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2590-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2589-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2588-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2587-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2585-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/74315
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1203712
https://github.com/torvalds/linux/commit/6fd99094de2b83d1d4c8457f2c83483b2828...
DEBIAN http://www.debian.org/security/2015/dsa-3237
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
MLIST http://www.openwall.com/lists/oss-security/2015/04/04/2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://rhn.redhat.com/errata/RHSA-2015-1534.html
http://rhn.redhat.com/errata/RHSA-2015-1564.html
SECTRACK http://www.securitytracker.com/id/1032417
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
Date Informations
2024-03-12 12:28:58
  • Multiple Updates
2024-02-02 01:31:40
  • Multiple Updates
2024-02-01 12:09:18
  • Multiple Updates
2023-12-29 01:27:57
  • Multiple Updates
2023-11-22 01:27:41
  • Multiple Updates
2023-11-07 21:44:43
  • Multiple Updates
2023-09-05 12:30:06
  • Multiple Updates
2023-09-05 01:09:09
  • Multiple Updates
2023-09-02 12:30:03
  • Multiple Updates
2023-09-02 01:09:19
  • Multiple Updates
2023-08-12 12:32:48
  • Multiple Updates
2023-08-12 01:08:47
  • Multiple Updates
2023-08-11 12:28:08
  • Multiple Updates
2023-08-11 01:09:02
  • Multiple Updates
2023-08-06 12:27:20
  • Multiple Updates
2023-08-06 01:08:47
  • Multiple Updates
2023-08-04 12:27:25
  • Multiple Updates
2023-08-04 01:08:50
  • Multiple Updates
2023-07-14 12:27:25
  • Multiple Updates
2023-07-14 01:08:48
  • Multiple Updates
2023-03-29 01:29:09
  • Multiple Updates
2023-03-28 12:09:08
  • Multiple Updates
2022-10-11 12:24:41
  • Multiple Updates
2022-10-11 01:08:57
  • Multiple Updates
2022-09-09 01:21:48
  • Multiple Updates
2022-03-11 01:20:20
  • Multiple Updates
2021-07-27 12:18:53
  • Multiple Updates
2021-07-16 01:41:29
  • Multiple Updates
2021-07-16 01:16:15
  • Multiple Updates
2021-07-16 00:23:07
  • Multiple Updates
2021-05-25 12:16:24
  • Multiple Updates
2021-05-04 12:39:11
  • Multiple Updates
2021-04-22 01:47:58
  • Multiple Updates
2020-08-11 12:12:36
  • Multiple Updates
2020-08-08 01:12:35
  • Multiple Updates
2020-08-07 12:12:46
  • Multiple Updates
2020-08-07 01:13:17
  • Multiple Updates
2020-08-01 12:12:34
  • Multiple Updates
2020-07-30 01:13:09
  • Multiple Updates
2020-05-23 01:55:26
  • Multiple Updates
2020-05-23 00:44:56
  • Multiple Updates
2019-01-25 12:07:05
  • Multiple Updates
2018-11-17 12:05:39
  • Multiple Updates
2018-10-30 12:07:45
  • Multiple Updates
2018-08-09 12:03:41
  • Multiple Updates
2018-04-25 12:06:29
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-08-26 12:02:35
  • Multiple Updates
2017-08-16 13:24:34
  • Multiple Updates
2017-08-15 13:24:52
  • Multiple Updates
2017-05-13 12:01:24
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:31
  • Multiple Updates
2017-01-13 12:01:26
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-31 09:24:28
  • Multiple Updates
2016-12-24 09:24:11
  • Multiple Updates
2016-12-22 09:23:56
  • Multiple Updates
2016-12-08 09:23:42
  • Multiple Updates
2016-11-29 00:25:09
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-21 17:23:47
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-18 12:04:28
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-08-12 12:02:09
  • Multiple Updates
2016-07-13 12:01:25
  • Multiple Updates
2016-06-30 21:41:16
  • Multiple Updates
2016-06-29 00:55:34
  • Multiple Updates
2016-06-15 09:26:04
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 02:17:20
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-05 13:27:12
  • Multiple Updates
2015-12-01 13:26:19
  • Multiple Updates
2015-09-04 13:30:39
  • Multiple Updates
2015-09-02 21:27:33
  • Multiple Updates
2015-09-02 13:39:20
  • Multiple Updates
2015-08-26 09:30:42
  • Multiple Updates
2015-08-18 13:35:10
  • Multiple Updates
2015-08-12 13:33:20
  • Multiple Updates
2015-07-31 13:29:01
  • Multiple Updates
2015-07-24 13:29:48
  • Multiple Updates
2015-07-18 13:29:08
  • Multiple Updates
2015-07-08 13:28:38
  • Multiple Updates
2015-07-02 00:26:53
  • Multiple Updates
2015-06-30 21:58:30
  • Multiple Updates
2015-06-19 13:28:32
  • Multiple Updates
2015-06-18 13:27:59
  • Multiple Updates
2015-06-04 09:28:08
  • Multiple Updates
2015-05-27 21:27:14
  • Multiple Updates
2015-05-27 17:26:32
  • First insertion