CVE-2015-1593
kernel: Linux stack ASLR implementation Integer overflow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.
La característica de aleatoriedad de la pila en el Kernel de Linux anterior a 3.19.1 en plataformas de 64-bits utiliza un tipo de datos incorrecto por el resultado de operaciones de bitwise left-shift, lo que hace que sea más fácil para atacantes evadir el mecanismo de protección ASLR prediciendo direcciones del tope de la pila, relacionado con la función andomize_stack_top en fs/binfmt_elf.c y la función stack_maxrandom_size en arch/x86/mm/mmap.c.
An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-02-13 CVE Reserved
- 2015-02-16 CVE Published
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- 2024-12-17 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-190: Integer Overflow or Wraparound
- CWE-264: Permissions, Privileges, and Access Controls
CAPEC
References (22)
URL | Tag | Source |
---|---|---|
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 | X_refsource_confirm | |
http://www.openwall.com/lists/oss-security/2015/02/13/13 | Mailing List | |
http://www.securityfocus.com/bid/72607 | Vdb Entry | |
https://lkml.org/lkml/2015/1/7/811 | Mailing List |
URL | Date | SRC |
---|---|---|
http://hmarco.org/bugs/linux-ASLR-integer-overflow.html | 2024-08-06 | |
https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html | 2023-11-07 | |
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html | 2023-11-07 | |
http://rhn.redhat.com/errata/RHSA-2015-1137.html | 2023-11-07 | |
http://rhn.redhat.com/errata/RHSA-2015-1138.html | 2023-11-07 | |
http://rhn.redhat.com/errata/RHSA-2015-1221.html | 2023-11-07 | |
http://www.debian.org/security/2015/dsa-3170 | 2023-11-07 | |
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2560-1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2561-1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2562-1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2563-1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2564-1 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2565-1 | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2019:3517 | 2023-11-07 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1192519 | 2019-11-05 | |
https://access.redhat.com/security/cve/CVE-2015-1593 | 2019-11-05 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | <= 3.18.9 Search vendor "Linux" for product "Linux Kernel" and version " <= 3.18.9" | x64 |
Affected
|