Bug 1192519 (CVE-2015-1593) - CVE-2015-1593 kernel: Linux stack ASLR implementation Integer overflow
Summary: CVE-2015-1593 kernel: Linux stack ASLR implementation Integer overflow
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-1593
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1192520 1195682 1195683 1195684 1195685 1195686 1195687 1195688 1622237 1632284
Blocks: 1192521
TreeView+ depends on / blocked
 
Reported: 2015-02-13 15:42 UTC by Vasyl Kaigorodov
Modified: 2021-02-17 05:39 UTC (History)
40 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:38:51 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 1353533 0 None None None Never
Red Hat Product Errata RHSA-2015:1137 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2015-06-23 12:46:59 UTC
Red Hat Product Errata RHSA-2015:1138 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2015-06-23 12:28:04 UTC
Red Hat Product Errata RHSA-2015:1139 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2015-06-23 12:24:45 UTC
Red Hat Product Errata RHSA-2015:1221 0 normal SHIPPED_LIVE Moderate: kernel security, bug fix, and enhancement update 2015-07-14 19:12:10 UTC
Red Hat Product Errata RHSA-2019:3517 0 None None None 2019-11-05 21:05:30 UTC

Description Vasyl Kaigorodov 2015-02-13 15:42:47 UTC
It was reported [1] that stack address is not properly randomized on some 64 bit architectures due to an integer overflow.
The stack entropy of the processes is reduced by four.
The possible locations are significantly reduced from around one billion to two hundred millions. The problem seems to affect only to the x86_64 architecture.
Proposed patch:
https://lkml.org/lkml/2015/1/7/811

[1]: http://hmarco.org/bugs/linux-ASLR-integer-overflow.html

Comment 1 Vasyl Kaigorodov 2015-02-13 15:43:09 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1192520]

Comment 2 Petr Matousek 2015-02-20 13:49:10 UTC
Statement:

This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates in the respective releases may address this issue.

This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 5 Fedora Update System 2015-03-09 08:17:24 UTC
kernel-3.18.8-201.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2015-03-14 09:15:34 UTC
kernel-3.18.9-100.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 João Jerónimo 2015-04-16 20:18:40 UTC
Sorry for being picky, but isn't the very existence of the /proc/<pid>/maps virtual files a security issue?

Comment 8 Wade Mealing 2015-05-15 06:11:13 UTC
Gday João,

In the interest of getting your questions answered correctly (I just came across this by chance) It might be best to lodge it directly against the kernel component of the product you're asking about (Probably RHEL 7 or Fedora 21).

Thanks,

Wade Mealing
Red Hat Product Security

Comment 10 errata-xmlrpc 2015-06-23 08:25:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:1139 https://rhn.redhat.com/errata/RHSA-2015-1139.html

Comment 11 errata-xmlrpc 2015-06-23 08:29:01 UTC
This issue has been addressed in the following products:

  MRG for RHEL-6 v.2

Via RHSA-2015:1138 https://rhn.redhat.com/errata/RHSA-2015-1138.html

Comment 12 errata-xmlrpc 2015-06-23 08:48:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:1137 https://rhn.redhat.com/errata/RHSA-2015-1137.html

Comment 14 errata-xmlrpc 2015-07-14 15:12:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:1221 https://rhn.redhat.com/errata/RHSA-2015-1221.html

Comment 15 errata-xmlrpc 2019-11-05 21:05:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3517 https://access.redhat.com/errata/RHSA-2019:3517


Note You need to log in before you can comment on or make changes to this bug.