The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1 cve-icon cve-icon
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1042.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1081.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1082.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1120.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1137.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1138.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1190.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1199.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1211.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-04-02.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-05-01.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3290 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/06/06/2 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/74951 cve-icon cve-icon
http://www.securitytracker.com/id/1032454 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2679-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2680-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2681-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2967-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2967-2 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1202855 cve-icon cve-icon
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1 cve-icon cve-icon
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-1805 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-1805 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-08-08T10:00:00

Updated: 2024-08-06T04:54:16.310Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1805

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-08T10:59:00.113

Modified: 2018-01-05T02:30:00.557

Link: CVE-2015-1805

cve-icon Redhat

Severity : Important

Publid Date: 2015-06-02T00:00:00Z

Links: CVE-2015-1805 - Bugzilla