7.2

CVE-2016-5195

Warning
Exploit

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Data is provided by the National Vulnerability Database (NVD)
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version16.10
LinuxLinux Kernel Version >= 2.6.22 < 3.2.83
LinuxLinux Kernel Version >= 3.3 < 3.4.113
LinuxLinux Kernel Version >= 3.5 < 3.10.104
LinuxLinux Kernel Version >= 3.11 < 3.12.66
LinuxLinux Kernel Version >= 3.13 < 3.16.38
LinuxLinux Kernel Version >= 3.17 < 3.18.44
LinuxLinux Kernel Version >= 3.19 < 4.1.35
LinuxLinux Kernel Version >= 4.2 < 4.4.26
LinuxLinux Kernel Version >= 4.5 < 4.7.9
LinuxLinux Kernel Version >= 4.8 < 4.8.3
RedhatEnterprise Linux Version5
RedhatEnterprise Linux Version6.0
RedhatEnterprise Linux Version7.0
RedhatEnterprise Linux Aus Version6.2
RedhatEnterprise Linux Aus Version6.4
RedhatEnterprise Linux Aus Version6.5
RedhatEnterprise Linux Eus Version6.6
RedhatEnterprise Linux Eus Version6.7
RedhatEnterprise Linux Eus Version7.1
RedhatEnterprise Linux Tus Version6.5
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
FedoraprojectFedora Version23
FedoraprojectFedora Version24
FedoraprojectFedora Version25
PaloaltonetworksPan-os Version >= 5.1 < 7.0.14
PaloaltonetworksPan-os Version >= 7.1.0 < 7.1.8
NetappCloud Backup Version-
NetappHci Storage Nodes Version-
NetappOncommand Balance Version-
NetappSnapprotect Version-
NetappSolidfire Version-

03.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Linux Kernel Race Condition Vulnerability

Vulnerability

Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 94.18% 0.999
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7 1 5.9
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7 1 5.9
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

https://access.redhat.com/errata/RHSA-2017:0372
Third Party Advisory
Broken Link
https://bto.bluecoat.com/security-advisory/sa134
Third Party Advisory
Permissions Required
http://www.securityfocus.com/archive/1/539611/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/archive/1/540252/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/archive/1/540344/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/archive/1/540736/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/bid/93793
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1037078
Third Party Advisory
Broken Link
VDB Entry
https://dirtycow.ninja
Third Party Advisory
https://www.exploit-db.com/exploits/40611/
Third Party Advisory
Exploit
VDB Entry
https://www.exploit-db.com/exploits/40616/
Third Party Advisory
Exploit
VDB Entry
https://www.exploit-db.com/exploits/40839/
Third Party Advisory
Exploit
VDB Entry
https://www.exploit-db.com/exploits/40847/
Third Party Advisory
VDB Entry
https://www.kb.cert.org/vuls/id/243144
Third Party Advisory
US Government Resource