Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
History
24 Jul 2024, 14:27
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_unified_manager_for_clustered_data_ontap:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* |
|
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - Third Party Advisory | |
References | () http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 - Release Notes | |
References | () http://www.securityfocus.com/archive/1/539611/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/540252/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/540344/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/540736/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/bid/93793 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1037078 - Broken Link, Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2017:0372 - Broken Link, Third Party Advisory | |
References | () https://bto.bluecoat.com/security-advisory/sa134 - Permissions Required, Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1384344 - Exploit, Issue Tracking | |
References | () https://bugzilla.suse.com/show_bug.cgi?id=1004418 - Issue Tracking | |
References | () https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails - Exploit, Third Party Advisory | |
References | () https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 - Issue Tracking, Patch | |
References | () https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes - Broken Link, Third Party Advisory | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10176 - Broken Link, Third Party Advisory | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10177 - Broken Link, Third Party Advisory | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10222 - Broken Link, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ - Release Notes | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ - Release Notes | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ - Release Notes | |
References | () https://www.exploit-db.com/exploits/40611/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/40616/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/40839/ - Exploit, Third Party Advisory, VDB Entry | |
First Time |
Netapp oncommand Performance Manager
Paloaltonetworks pan-os Netapp cloud Backup Netapp ontap Select Deploy Administration Utility Fedoraproject fedora Netapp oncommand Balance Netapp Netapp snapprotect Netapp oncommand Unified Manager For Clustered Data Ontap Netapp hci Storage Nodes Paloaltonetworks Netapp solidfire Fedoraproject |
|
CVSS |
v2 : v3 : |
v2 : 7.2
v3 : 7.0 |
15 Aug 2022, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Aug 2022, 20:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Aug 2022, 00:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
08 Aug 2022, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
08 Aug 2022, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Mar 2022, 17:41
Type | Values Removed | Values Added |
---|---|---|
References |
|
17 Nov 2021, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
Information
Published : 2016-11-10 21:59
Updated : 2024-07-24 14:27
NVD link : CVE-2016-5195
Mitre link : CVE-2016-5195
CVE.ORG link : CVE-2016-5195
JSON object : View
Products Affected
debian
- debian_linux
netapp
- oncommand_performance_manager
- hci_storage_nodes
- snapprotect
- oncommand_balance
- oncommand_unified_manager_for_clustered_data_ontap
- solidfire
- ontap_select_deploy_administration_utility
- cloud_backup
fedoraproject
- fedora
paloaltonetworks
- pan-os
canonical
- ubuntu_linux
redhat
- enterprise_linux_tus
- enterprise_linux_aus
- enterprise_linux
- enterprise_linux_long_life
- enterprise_linux_eus
linux
- linux_kernel
CWE
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')