CVE
- Id
- 79082
- CVE No.
- CVE-2015-1805
- Status
- Candidate
- Description
- The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
- Phase
- Assigned (20150217)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
720450 | 79082 | CVE-2015-1805 | MLIST:[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption | View |
720451 | 79082 | CVE-2015-1805 | URL:http://www.openwall.com/lists/oss-security/2015/06/06/2 | View |
720452 | 79082 | CVE-2015-1805 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1 | View |
720453 | 79082 | CVE-2015-1805 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045 | View |
720454 | 79082 | CVE-2015-1805 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1202855 | View |
720455 | 79082 | CVE-2015-1805 | CONFIRM:https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1 | View |
720456 | 79082 | CVE-2015-1805 | CONFIRM:https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045 | View |
720457 | 79082 | CVE-2015-1805 | CONFIRM:http://source.android.com/security/bulletin/2016-04-02.html | View |
720458 | 79082 | CVE-2015-1805 | CONFIRM:http://source.android.com/security/bulletin/2016-05-01.html | View |
720459 | 79082 | CVE-2015-1805 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
720460 | 79082 | CVE-2015-1805 | DEBIAN:DSA-3290 | View |
720461 | 79082 | CVE-2015-1805 | URL:http://www.debian.org/security/2015/dsa-3290 | View |
720462 | 79082 | CVE-2015-1805 | REDHAT:RHSA-2015:1190 | View |
720463 | 79082 | CVE-2015-1805 | URL:http://rhn.redhat.com/errata/RHSA-2015-1190.html | View |
720464 | 79082 | CVE-2015-1805 | REDHAT:RHSA-2015:1199 | View |
720465 | 79082 | CVE-2015-1805 | URL:http://rhn.redhat.com/errata/RHSA-2015-1199.html | View |
720466 | 79082 | CVE-2015-1805 | REDHAT:RHSA-2015:1211 | View |
720467 | 79082 | CVE-2015-1805 | URL:http://rhn.redhat.com/errata/RHSA-2015-1211.html | View |
720468 | 79082 | CVE-2015-1805 | REDHAT:RHSA-2015:1042 | View |
720469 | 79082 | CVE-2015-1805 | URL:http://rhn.redhat.com/errata/RHSA-2015-1042.html | View |
720470 | 79082 | CVE-2015-1805 | REDHAT:RHSA-2015:1120 | View |
720471 | 79082 | CVE-2015-1805 | URL:http://rhn.redhat.com/errata/RHSA-2015-1120.html | View |
720472 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1478 | View |
720473 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html | View |
720474 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1592 | View |
720475 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html | View |
720476 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1611 | View |
720477 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html | View |
720478 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1224 | View |
720479 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html | View |
720480 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1324 | View |
720481 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html | View |
720482 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1490 | View |
720483 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html | View |
720484 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1487 | View |
720485 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html | View |
720486 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1488 | View |
720487 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html | View |
720488 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1489 | View |
720489 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html | View |
720490 | 79082 | CVE-2015-1805 | SUSE:SUSE-SU-2015:1491 | View |
720491 | 79082 | CVE-2015-1805 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html | View |
720492 | 79082 | CVE-2015-1805 | UBUNTU:USN-2967-1 | View |
720493 | 79082 | CVE-2015-1805 | URL:http://www.ubuntu.com/usn/USN-2967-1 | View |
720494 | 79082 | CVE-2015-1805 | UBUNTU:USN-2967-2 | View |
720495 | 79082 | CVE-2015-1805 | URL:http://www.ubuntu.com/usn/USN-2967-2 | View |
720496 | 79082 | CVE-2015-1805 | UBUNTU:USN-2679-1 | View |
720497 | 79082 | CVE-2015-1805 | URL:http://www.ubuntu.com/usn/USN-2679-1 | View |
720498 | 79082 | CVE-2015-1805 | UBUNTU:USN-2680-1 | View |
720499 | 79082 | CVE-2015-1805 | URL:http://www.ubuntu.com/usn/USN-2680-1 | View |
720500 | 79082 | CVE-2015-1805 | UBUNTU:USN-2681-1 | View |
720501 | 79082 | CVE-2015-1805 | URL:http://www.ubuntu.com/usn/USN-2681-1 | View |
720502 | 79082 | CVE-2015-1805 | BID:74951 | View |
720503 | 79082 | CVE-2015-1805 | URL:http://www.securityfocus.com/bid/74951 | View |
720504 | 79082 | CVE-2015-1805 | SECTRACK:1032454 | View |