CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
References
Link Resource
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes Vendor Advisory
https://dirtycow.ninja Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-5195 Issue Tracking Third Party Advisory
https://access.redhat.com/security/cve/cve-2016-5195 Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Third Party Advisory
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs Third Party Advisory
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/10/26/7 Mailing List Third Party Advisory
https://access.redhat.com/security/vulnerabilities/2706661 Third Party Advisory
https://www.kb.cert.org/vuls/id/243144 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/93793 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 Third Party Advisory
https://www.exploit-db.com/exploits/40847/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40839/ Third Party Advisory VDB Entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa134 Third Party Advisory
https://source.android.com/security/bulletin/2016-12-01.html Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us Third Party Advisory
http://www.securitytracker.com/id/1037078 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40616/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40611/ Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20161025-0001/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0372 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2133.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2132.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2128.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2127.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2126.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2124.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2120.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2118.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2110.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2107.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2106.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2105.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2098.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-5195 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/540344/100/0/threaded Third Party Advisory VDB Entry
http://www.debian.org/security/2016/dsa-3696 Third Party Advisory
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List Third Party Advisory
http://fortiguard.com/advisory/FG-IR-16-063 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-3104-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3104-1 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Third Party Advisory
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Third Party Advisory VDB Entry
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/21/1 Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/539611/100/0/threaded Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ Mailing List Third Party Advisory
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd Third Party Advisory
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-2 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/03/7 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540736/100/0/threaded Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-3 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/30/1 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/540252/100/0/threaded Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory VDB Entry
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Third Party Advisory VDB Entry
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-2 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/27/13 Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-1 Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2022/03/07/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/09/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/15/1 Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2016-11-10 13:59

Updated : 2023-01-17 13:00


NVD link : CVE-2016-5195

Mitre link : CVE-2016-5195


JSON object : View

CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_aus
  • enterprise_linux
  • enterprise_linux_long_life
  • enterprise_linux_tus
  • enterprise_linux_eus

canonical

  • ubuntu_linux

linux

  • linux_kernel

debian

  • debian_linux