CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
References
Link Resource
http://fortiguard.com/advisory/FG-IR-16-063 Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch Vendor Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Third Party Advisory
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-2098.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2105.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2106.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2107.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2110.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2118.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2120.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2124.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2126.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2127.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2128.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2132.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2133.html Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux Third Party Advisory
http://www.debian.org/security/2016/dsa-3696 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes
http://www.openwall.com/lists/oss-security/2016/10/21/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/26/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/27/13 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/03/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/03/07/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/09/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/15/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.securityfocus.com/archive/1/539611/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540252/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540344/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540736/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/93793 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037078 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3104-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3104-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0372 Broken Link Third Party Advisory
https://access.redhat.com/security/cve/cve-2016-5195 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/2706661 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa134 Permissions Required Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Exploit Issue Tracking
https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking
https://dirtycow.ninja Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Exploit Third Party Advisory
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Broken Link Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Broken Link Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Broken Link Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Broken Link Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ Release Notes
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-5195 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20161025-0001/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-5195 Third Party Advisory
https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
https://source.android.com/security/bulletin/2016-12-01.html Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 Third Party Advisory
https://www.exploit-db.com/exploits/40611/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40616/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40839/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40847/ Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/243144 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

History

24 Jul 2024, 14:27

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - Third Party Advisory
References () http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry
References () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 - Release Notes, Vendor Advisory () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 - Release Notes
References () http://www.securityfocus.com/archive/1/539611/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/539611/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/540252/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/540252/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/540344/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/540344/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/540736/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/540736/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/93793 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/93793 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1037078 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1037078 - Broken Link, Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2017:0372 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:0372 - Broken Link, Third Party Advisory
References () https://bto.bluecoat.com/security-advisory/sa134 - Third Party Advisory () https://bto.bluecoat.com/security-advisory/sa134 - Permissions Required, Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=1384344 - Issue Tracking, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=1384344 - Exploit, Issue Tracking
References () https://bugzilla.suse.com/show_bug.cgi?id=1004418 - Issue Tracking, Third Party Advisory () https://bugzilla.suse.com/show_bug.cgi?id=1004418 - Issue Tracking
References () https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails - Third Party Advisory () https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails - Exploit, Third Party Advisory
References () https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 - Issue Tracking, Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 - Issue Tracking, Patch
References () https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes - Third Party Advisory () https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes - Broken Link, Third Party Advisory
References () https://kc.mcafee.com/corporate/index?page=content&id=SB10176 - Third Party Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10176 - Broken Link, Third Party Advisory
References () https://kc.mcafee.com/corporate/index?page=content&id=SB10177 - Third Party Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10177 - Broken Link, Third Party Advisory
References () https://kc.mcafee.com/corporate/index?page=content&id=SB10222 - Third Party Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10222 - Broken Link, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ - Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ - Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ - Release Notes
References () https://www.exploit-db.com/exploits/40611/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/40611/ - Exploit, Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/40616/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/40616/ - Exploit, Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/40839/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/40839/ - Exploit, Third Party Advisory, VDB Entry
First Time Netapp oncommand Performance Manager
Paloaltonetworks pan-os
Netapp cloud Backup
Netapp ontap Select Deploy Administration Utility
Fedoraproject fedora
Netapp oncommand Balance
Netapp
Netapp snapprotect
Netapp oncommand Unified Manager For Clustered Data Ontap
Netapp hci Storage Nodes
Paloaltonetworks
Netapp solidfire
Fedoraproject
CVSS v2 : 7.2
v3 : 7.8
v2 : 7.2
v3 : 7.0
CPE cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*

15 Aug 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/15/1 -

10 Aug 2022, 20:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/09/4 -

09 Aug 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/8 -

08 Aug 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/1 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/7 -

08 Aug 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/2 -

10 Mar 2022, 17:41

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/03/07/1 -

17 Nov 2021, 22:15

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html -
  • (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-4 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540252/100/0/threaded -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540736/100/0/threaded -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/539611/100/0/threaded -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html -
  • (MISC) http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3105-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3105-2 -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10177 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/21/1 -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 -
  • (MISC) http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html -
  • (MISC) http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/30/1 -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3104-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-3 -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3107-1 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/11/03/7 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3107-2 -
  • (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10222 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html -
  • (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html -
  • (MISC) http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ -
  • (DEBIAN) http://www.debian.org/security/2016/dsa-3696 -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3104-1 -
  • (MISC) http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded -
  • (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540344/100/0/threaded -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html -
  • (CONFIRM) http://fortiguard.com/advisory/FG-IR-16-063 -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/27/13 -
  • (MISC) http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html -

Information

Published : 2016-11-10 21:59

Updated : 2024-07-24 14:27


NVD link : CVE-2016-5195

Mitre link : CVE-2016-5195

CVE.ORG link : CVE-2016-5195


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_aus
  • enterprise_linux_long_life
  • enterprise_linux_tus
  • enterprise_linux_eus

netapp

  • oncommand_unified_manager_for_clustered_data_ontap
  • solidfire
  • oncommand_balance
  • snapprotect
  • oncommand_performance_manager
  • ontap_select_deploy_administration_utility
  • cloud_backup
  • hci_storage_nodes

paloaltonetworks

  • pan-os

canonical

  • ubuntu_linux

fedoraproject

  • fedora

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')