gsd-2015-1805
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-1805",
    "description": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"",
    "id": "GSD-2015-1805",
    "references": [
      "https://www.suse.com/security/cve/CVE-2015-1805.html",
      "https://www.debian.org/security/2015/dsa-3290",
      "https://access.redhat.com/errata/RHSA-2015:1211",
      "https://access.redhat.com/errata/RHSA-2015:1199",
      "https://access.redhat.com/errata/RHSA-2015:1190",
      "https://access.redhat.com/errata/RHSA-2015:1139",
      "https://access.redhat.com/errata/RHSA-2015:1138",
      "https://access.redhat.com/errata/RHSA-2015:1137",
      "https://access.redhat.com/errata/RHSA-2015:1120",
      "https://access.redhat.com/errata/RHSA-2015:1082",
      "https://access.redhat.com/errata/RHSA-2015:1081",
      "https://access.redhat.com/errata/RHSA-2015:1042",
      "https://ubuntu.com/security/CVE-2015-1805",
      "https://alas.aws.amazon.com/cve/html/CVE-2015-1805.html",
      "https://linux.oracle.com/cve/CVE-2015-1805.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-1805"
      ],
      "details": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"",
      "id": "GSD-2015-1805",
      "modified": "2023-12-13T01:20:04.854378Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2015-1805",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
            "refsource": "MISC",
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
          },
          {
            "name": "http://www.ubuntu.com/usn/USN-2967-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/USN-2967-1"
          },
          {
            "name": "http://www.ubuntu.com/usn/USN-2967-2",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/USN-2967-2"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1081.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1081.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1137.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1138.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
          },
          {
            "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1",
            "refsource": "MISC",
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1"
          },
          {
            "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
            "refsource": "MISC",
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1042.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1042.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1082.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1082.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1120.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1120.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1190.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1190.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1199.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1199.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-1211.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1211.html"
          },
          {
            "name": "http://source.android.com/security/bulletin/2016-04-02.html",
            "refsource": "MISC",
            "url": "http://source.android.com/security/bulletin/2016-04-02.html"
          },
          {
            "name": "http://source.android.com/security/bulletin/2016-05-01.html",
            "refsource": "MISC",
            "url": "http://source.android.com/security/bulletin/2016-05-01.html"
          },
          {
            "name": "http://www.debian.org/security/2015/dsa-3290",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2015/dsa-3290"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2015/06/06/2",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2015/06/06/2"
          },
          {
            "name": "http://www.securityfocus.com/bid/74951",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/74951"
          },
          {
            "name": "http://www.securitytracker.com/id/1032454",
            "refsource": "MISC",
            "url": "http://www.securitytracker.com/id/1032454"
          },
          {
            "name": "http://www.ubuntu.com/usn/USN-2679-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/USN-2679-1"
          },
          {
            "name": "http://www.ubuntu.com/usn/USN-2680-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/USN-2680-1"
          },
          {
            "name": "http://www.ubuntu.com/usn/USN-2681-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/USN-2681-1"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1",
            "refsource": "MISC",
            "url": "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
            "refsource": "MISC",
            "url": "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.15.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2015-1805"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-17"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
            },
            {
              "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1"
            },
            {
              "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
            },
            {
              "name": "[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2015/06/06/2"
            },
            {
              "name": "DSA-3290",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2015/dsa-3290"
            },
            {
              "name": "RHSA-2015:1199",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1199.html"
            },
            {
              "name": "RHSA-2015:1211",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1211.html"
            },
            {
              "name": "RHSA-2015:1190",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1190.html"
            },
            {
              "name": "http://source.android.com/security/bulletin/2016-04-02.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://source.android.com/security/bulletin/2016-04-02.html"
            },
            {
              "name": "http://source.android.com/security/bulletin/2016-05-01.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://source.android.com/security/bulletin/2016-05-01.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
            },
            {
              "name": "74951",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/74951"
            },
            {
              "name": "RHSA-2015:1042",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1042.html"
            },
            {
              "name": "1032454",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1032454"
            },
            {
              "name": "RHSA-2015:1120",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1120.html"
            },
            {
              "name": "USN-2967-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2967-1"
            },
            {
              "name": "USN-2967-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2967-2"
            },
            {
              "name": "SUSE-SU-2015:1611",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
            },
            {
              "name": "SUSE-SU-2015:1592",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
            },
            {
              "name": "SUSE-SU-2015:1478",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
            },
            {
              "name": "USN-2681-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2681-1"
            },
            {
              "name": "USN-2680-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2680-1"
            },
            {
              "name": "USN-2679-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2679-1"
            },
            {
              "name": "SUSE-SU-2015:1491",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
            },
            {
              "name": "SUSE-SU-2015:1490",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
            },
            {
              "name": "SUSE-SU-2015:1489",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
            },
            {
              "name": "SUSE-SU-2015:1488",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
            },
            {
              "name": "SUSE-SU-2015:1487",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
            },
            {
              "name": "SUSE-SU-2015:1324",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
            },
            {
              "name": "SUSE-SU-2015:1224",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
            },
            {
              "name": "RHSA-2015:1138",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
            },
            {
              "name": "RHSA-2015:1137",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
            },
            {
              "name": "RHSA-2015:1082",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1082.html"
            },
            {
              "name": "RHSA-2015:1081",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1081.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-01-05T02:30Z",
      "publishedDate": "2015-08-08T10:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...