5.0
MEDIUM
CVE-2015-1593
Linux Kernel ASLR Bypass: Insufficient Stack Randomization
Description

The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.

INFO

Published Date :

March 16, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1593 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1593 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1593 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1593 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1221.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1138.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1137.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2565-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2564-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2563-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2562-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2561-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2560-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72607 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
  • CVE Modified by [email protected]

    Mar. 19, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3170
  • Modified Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.18.9:*:*:*:*:*:x64:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 No Types Assigned https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 Exploit
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77 Exploit
    Changed Reference Type http://hmarco.org/bugs/linux-ASLR-integer-overflow.html No Types Assigned http://hmarco.org/bugs/linux-ASLR-integer-overflow.html Exploit
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1 Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1593 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1593 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} -0.21%

score

0.81136

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability