Description

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."

INFO

Published Date :

Aug. 8, 2015, 10:59 a.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-1805 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1805 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1805.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://rhn.redhat.com/errata/RHSA-2015-1042.html
http://rhn.redhat.com/errata/RHSA-2015-1081.html
http://rhn.redhat.com/errata/RHSA-2015-1082.html
http://rhn.redhat.com/errata/RHSA-2015-1120.html
http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
http://rhn.redhat.com/errata/RHSA-2015-1190.html
http://rhn.redhat.com/errata/RHSA-2015-1199.html
http://rhn.redhat.com/errata/RHSA-2015-1211.html
http://source.android.com/security/bulletin/2016-04-02.html
http://source.android.com/security/bulletin/2016-05-01.html
http://www.debian.org/security/2015/dsa-3290
http://www.openwall.com/lists/oss-security/2015/06/06/2
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/74951
http://www.securitytracker.com/id/1032454
http://www.ubuntu.com/usn/USN-2679-1
http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 1 day ago
2 stars 1 fork 1 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 264 different CVEs too.

None

Shell

Updated: 1 week, 1 day ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 264 different CVEs too.

None

Updated: 2 weeks, 3 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

AndroRAT is a capability that can be used to inject a root exploit as a silent installation to perform a malicious task on the device. This AndroRAT is designed to exploit CVE-2015-1805, a vulnerability that was discovered and made public in 2016.

Python

Updated: 4 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 12, 2023, 11 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 3 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 15, 2022, 6:10 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 10 months ago
0 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 1 day ago
636 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 272 different CVEs too.

安卓内核提权漏洞分析

Makefile C Shell Assembly PLpgSQL C++ Java Batchfile Objective-C Perl

Updated: 2 weeks, 6 days ago
469 stars 114 fork 114 watcher
Born at : Dec. 18, 2018, 5:16 p.m. This repo has been linked 34 different CVEs too.

A root tool based on the [CVE-2015-1805 vulnerability](https://access.redhat.com/security/cve/cve-2015-1805) It supports 32 and 64bit, get sys call table address via swi.

Makefile C C++

Updated: 5 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2018, 10:26 a.m. This repo has been linked 1 different CVEs too.

A bunch of links related to Linux kernel exploitation

Updated: 5 months ago
21 stars 4 fork 4 watcher
Born at : Aug. 8, 2018, 8 a.m. This repo has been linked 65 different CVEs too.

Not ready yet

Updated: 3 years, 10 months ago
4 stars 1 fork 1 watcher
Born at : April 29, 2018, 3:43 p.m. This repo has been linked 64 different CVEs too.

None

Makefile C

Updated: 6 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 2, 2017, noon This repo has been linked 1 different CVEs too.

None

Python

Updated: 9 months, 1 week ago
10 stars 2 fork 2 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2015-1805 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1138.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1137.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1082.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1081.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2681-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2680-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2679-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2967-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1042.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032454 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1120.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74951 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Jun. 23, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.15.10:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:3.15.10:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 10, 2016

    Action Type Old Value New Value
    Added Reference http://source.android.com/security/bulletin/2016-05-01.html
  • CVE Modified by [email protected]

    Apr. 19, 2016

    Action Type Old Value New Value
    Added Reference http://source.android.com/security/bulletin/2016-04-02.html
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en las implementaciones (1) pipe_read y (2) pipe_write en fs/pipe.c en el kernel de Linux en versiones anteriores a 3.16 no consideran correctamente los efectos secundarios de llamadas fallidas __copy_to_user_inatomic y __copy_from_user_inatomic, lo que permite a usuarios locales provocar una denegación de servicio (caída del sistema) o posiblemente obtener privilegios a través de una aplicación manipulada, también conocido como una "saturación del array del vector I/O".
    Added Translation Vulnerabilidad en las implementaciones (1) pipe_read y (2) pipe_write en fs/pipe.c en el kernel de Linux en versiones anteriores a 3.16, no considera correctamente los efectos secundarios de llamadas __copy_to_user_inatomic y __copy_from_user_inatomic fallidas, lo que permite a usuarios locales provocar una denegación de servicio (caída del sistema) o posiblemente obtener privilegios a través de una aplicación manipulada, también conocida como una "saturación del array del vector I/O".
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3290
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1199.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1211.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1190.html
  • Modified Analysis by [email protected]

    Aug. 10, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.15.10:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Aug. 10, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1805 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1805 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability