Vulnerability Details : CVE-2015-1805
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
Vulnerability category: Denial of service
Products affected by CVE-2015-1805
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-1805
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-1805
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST |
CWE ids for CVE-2015-1805
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-1805
-
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1137 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2015-1120.html
RHSA-2015:1120 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
[security-announce] SUSE-SU-2015:1592-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
[security-announce] SUSE-SU-2015:1491-1: important: Live patch for the L
-
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
new helper: copy_page_from_iter() · torvalds/linux@f0d1bec · GitHub
-
http://rhn.redhat.com/errata/RHSA-2015-1042.html
RHSA-2015:1042 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2015/06/06/2
oss-security - CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
-
http://www.securityfocus.com/bid/74951
Linux Kernel 'fs/pipe.c' Multiple Local Memory Corruption Vulnerabilities
-
http://source.android.com/security/bulletin/2016-05-01.html
Android Security Bulletin—May 2016 | Android Open Source Project
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
[security-announce] SUSE-SU-2015:1611-1: important: Security update for
-
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
switch pipe_read() to copy_page_to_iter() · torvalds/linux@637b58c · GitHub
-
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RHSA-2015:1081 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RHSA-2015:1138 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-2680-1
USN-2680-1: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security notices
-
http://rhn.redhat.com/errata/RHSA-2015-1199.html
RHSA-2015:1199 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2015-1082.html
RHSA-2015:1082 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
[security-announce] SUSE-SU-2015:1324-1: important: Security update for
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
kernel/git/torvalds/linux.git - Linux kernel source tree
-
http://www.securitytracker.com/id/1032454
Linux Kernel I/O Vector Memory Corruption Flaw Lets Local Users Gain Root Privileges - SecurityTracker
-
http://www.ubuntu.com/usn/USN-2967-2
USN-2967-2: Linux kernel (OMAP4) vulnerabilities | Ubuntu security notices
-
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
1202855 – (CVE-2015-1805) CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption
-
http://rhn.redhat.com/errata/RHSA-2015-1211.html
RHSA-2015:1211 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
[security-announce] SUSE-SU-2015:1224-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
Oracle Linux Bulletin - October 2015
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
[security-announce] SUSE-SU-2015:1489-1: important: Live patch for the L
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
[security-announce] SUSE-SU-2015:1478-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
[security-announce] SUSE-SU-2015:1488-1: important: Live patch for the L
-
http://www.ubuntu.com/usn/USN-2679-1
USN-2679-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security notices
-
http://rhn.redhat.com/errata/RHSA-2015-1190.html
RHSA-2015:1190 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-2681-1
USN-2681-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
kernel/git/torvalds/linux.git - Linux kernel source tree
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
[security-announce] SUSE-SU-2015:1487-1: important: Live patch for the L
-
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
[security-announce] SUSE-SU-2015:1490-1: important: Live patch for the L
-
http://source.android.com/security/bulletin/2016-04-02.html
Nexus Security Bulletin—April 2016 | Android Open Source Project
-
http://www.debian.org/security/2015/dsa-3290
Debian -- Security Information -- DSA-3290-1 linux
Jump to