Vulnerability Name:

CVE-2015-6526 (CCN-105798)

Assigned:2015-04-13
Published:2015-04-13
Updated:2016-12-08
Summary:The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c in the Linux kernel before 4.0.2 on ppc64 platforms allows local users to cause a denial of service (infinite loop) via a deep 64-bit userspace backtrace.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-399
CWE-835
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2015-6526

Source: CONFIRM
Type: UNKNOWN
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a5cbce421a283e6aea3c4007f141735bf9da8c3

Source: CCN
Type: oss-security Mailing List, Tue, 18 Aug 2015 01:38:29 -0400 (EDT)
CVE request - Linux kernel - perf on ppp64 - unbounded checks in perf_callchain_user_64 denial of service

Source: CCN
Type: oss-security Mailing List, Thu, 20 Aug 2015 12:23:51 -0400 (EDT)
Re: CVE request - Linux kernel - perf on ppp64 - unbounded checks in perf_callchain_user_64 denial of service

Source: CCN
Type: IBM Security Bulletin T1024270 (PowerKVM)
Vulnerabilities in the Linux kernel affect PowerKVM

Source: CONFIRM
Type: UNKNOWN
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.2

Source: MLIST
Type: UNKNOWN
[oss-security] 20150818 CVE request - Linux kernel - perf on ppp64 - unbounded checks in perf_callchain_user_64 denial of service.

Source: CONFIRM
Type: UNKNOWN
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Source: BID
Type: UNKNOWN
76401

Source: CCN
Type: BID-76401
Linux Kernel 'perf_callchain_user_64()' Function Denial of Service Vulnerability

Source: SECTRACK
Type: UNKNOWN
1033728

Source: UBUNTU
Type: UNKNOWN
USN-2759-1

Source: UBUNTU
Type: UNKNOWN
USN-2760-1

Source: CCN
Type: Red Hat Bugzilla – Bug 1218454
kernel: perf on ppc64 can loop forever getting userlevel stacktraces

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=1218454

Source: XF
Type: UNKNOWN
linux-kernel-cve20156526-dos(105798)

Source: CCN
Type: Linux Kernel GIT Repository
powerpc/perf: Cap 64bit userspace backtraces to PERF_MAX_STACK_DEPTH

Source: CONFIRM
Type: UNKNOWN
https://github.com/torvalds/linux/commit/9a5cbce421a283e6aea3c4007f141735bf9da8c3

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-6526

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 4.0.1)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20156526
    V
    CVE-2015-6526
    2022-05-20
    oval:com.redhat.rhsa:def:20152152
    P
    RHSA-2015:2152: kernel security, bug fix, and enhancement update (Important)
    2015-11-19
    oval:com.ubuntu.precise:def:20156526000
    V
    CVE-2015-6526 on Ubuntu 12.04 LTS (precise) - low.
    2015-08-31
    oval:com.ubuntu.xenial:def:201565260000000
    V
    CVE-2015-6526 on Ubuntu 16.04 LTS (xenial) - low.
    2015-08-31
    oval:com.ubuntu.trusty:def:20156526000
    V
    CVE-2015-6526 on Ubuntu 14.04 LTS (trusty) - low.
    2015-08-31
    oval:com.ubuntu.xenial:def:20156526000
    V
    CVE-2015-6526 on Ubuntu 16.04 LTS (xenial) - low.
    2015-08-31
    BACK
    linux linux kernel *
    linux linux kernel -
    ibm powerkvm 2.1
    ibm powerkvm 3.1