Dirty COW: Privilege Escalation via Copy-on-Write Race Condition

Dirty COW: Privilege Escalation via Copy-on-Write Race Condition

CVE-2016-5195 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.