CVE-2015-1805

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://rhn.redhat.com/errata/RHSA-2015-1042.html
http://rhn.redhat.com/errata/RHSA-2015-1081.html
http://rhn.redhat.com/errata/RHSA-2015-1082.html
http://rhn.redhat.com/errata/RHSA-2015-1120.html
http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
http://rhn.redhat.com/errata/RHSA-2015-1190.html
http://rhn.redhat.com/errata/RHSA-2015-1199.html
http://rhn.redhat.com/errata/RHSA-2015-1211.html
http://source.android.com/security/bulletin/2016-04-02.html
http://source.android.com/security/bulletin/2016-05-01.html
http://www.debian.org/security/2015/dsa-3290
http://www.openwall.com/lists/oss-security/2015/06/06/2
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/74951
http://www.securitytracker.com/id/1032454
http://www.ubuntu.com/usn/USN-2679-1
http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-08 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1805

Mitre link : CVE-2015-1805

CVE.ORG link : CVE-2015-1805


JSON object : View

Products Affected

linux

  • linux_kernel

google

  • android
CWE
CWE-17

DEPRECATED: Code