gsd-2015-1593
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-1593",
    "description": "The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.",
    "id": "GSD-2015-1593",
    "references": [
      "https://www.suse.com/security/cve/CVE-2015-1593.html",
      "https://www.debian.org/security/2015/dsa-3170",
      "https://access.redhat.com/errata/RHSA-2019:3517",
      "https://access.redhat.com/errata/RHSA-2015:1221",
      "https://access.redhat.com/errata/RHSA-2015:1139",
      "https://access.redhat.com/errata/RHSA-2015:1138",
      "https://access.redhat.com/errata/RHSA-2015:1137",
      "https://ubuntu.com/security/CVE-2015-1593",
      "https://advisories.mageia.org/CVE-2015-1593.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2015-1593.html",
      "https://linux.oracle.com/cve/CVE-2015-1593.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-1593"
      ],
      "details": "The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.",
      "id": "GSD-2015-1593",
      "modified": "2023-12-13T01:20:05.291201Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2015-1593",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77",
            "refsource": "CONFIRM",
            "url": "https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77"
          },
          {
            "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1",
            "refsource": "CONFIRM",
            "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1"
          },
          {
            "name": "DSA-3170",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2015/dsa-3170"
          },
          {
            "name": "SUSE-SU-2015:0736",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
          },
          {
            "name": "USN-2562-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2562-1"
          },
          {
            "name": "USN-2565-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2565-1"
          },
          {
            "name": "USN-2561-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2561-1"
          },
          {
            "name": "72607",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/72607"
          },
          {
            "name": "USN-2564-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2564-1"
          },
          {
            "name": "USN-2563-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2563-1"
          },
          {
            "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77",
            "refsource": "CONFIRM",
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77"
          },
          {
            "name": "RHSA-2015:1138",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
          },
          {
            "name": "http://hmarco.org/bugs/linux-ASLR-integer-overflow.html",
            "refsource": "MISC",
            "url": "http://hmarco.org/bugs/linux-ASLR-integer-overflow.html"
          },
          {
            "name": "USN-2560-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2560-1"
          },
          {
            "name": "[oss-security] 20150213 Re: CVE-Request -- Linux ASLR integer overflow",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2015/02/13/13"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519"
          },
          {
            "name": "openSUSE-SU-2015:0714",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html"
          },
          {
            "name": "RHSA-2015:1137",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
          },
          {
            "name": "[linux-kernel] 20150107 Re: [PATH] Fix stack randomization on x86_64 bit",
            "refsource": "MLIST",
            "url": "https://lkml.org/lkml/2015/1/7/811"
          },
          {
            "name": "RHSA-2015:1221",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html"
          },
          {
            "name": "RHSA-2019:3517",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:3517"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:x64:*",
                "cpe_name": [],
                "versionEndIncluding": "3.18.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-1593"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20150213 Re: CVE-Request -- Linux ASLR integer overflow",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2015/02/13/13"
            },
            {
              "name": "[linux-kernel] 20150107 Re: [PATH] Fix stack randomization on x86_64 bit",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lkml.org/lkml/2015/1/7/811"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit"
              ],
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit"
              ],
              "url": "https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1"
            },
            {
              "name": "http://hmarco.org/bugs/linux-ASLR-integer-overflow.html",
              "refsource": "MISC",
              "tags": [
                "Exploit"
              ],
              "url": "http://hmarco.org/bugs/linux-ASLR-integer-overflow.html"
            },
            {
              "name": "DSA-3170",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2015/dsa-3170"
            },
            {
              "name": "SUSE-SU-2015:0736",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
            },
            {
              "name": "72607",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/72607"
            },
            {
              "name": "USN-2565-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2565-1"
            },
            {
              "name": "USN-2564-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2564-1"
            },
            {
              "name": "USN-2563-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2563-1"
            },
            {
              "name": "USN-2562-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2562-1"
            },
            {
              "name": "USN-2561-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2561-1"
            },
            {
              "name": "USN-2560-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2560-1"
            },
            {
              "name": "openSUSE-SU-2015:0714",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html"
            },
            {
              "name": "RHSA-2015:1221",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html"
            },
            {
              "name": "RHSA-2015:1138",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
            },
            {
              "name": "RHSA-2015:1137",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
            },
            {
              "name": "RHSA-2019:3517",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:3517"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-01-05T02:30Z",
      "publishedDate": "2015-03-16T10:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...