Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-5195
Description:Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
Test IDs: 1.3.6.1.4.1.25623.1.0.842923   1.3.6.1.4.1.25623.1.0.809932   1.3.6.1.4.1.25623.1.0.842920   1.3.6.1.4.1.25623.1.0.842921   1.3.6.1.4.1.25623.1.0.120746   1.3.6.1.4.1.25623.1.0.842975   1.3.6.1.4.1.25623.1.0.842922   1.3.6.1.4.1.25623.1.0.842926   1.3.6.1.4.1.25623.1.0.871675   1.3.6.1.4.1.25623.1.0.842925   1.3.6.1.4.1.25623.1.0.871972   1.3.6.1.4.1.25623.1.0.703696   1.3.6.1.4.1.25623.1.0.842924   1.3.6.1.4.1.25623.1.0.809956   1.3.6.1.4.1.25623.1.0.882584   1.3.6.1.4.1.25623.1.0.871676   1.3.6.1.4.1.25623.1.0.882583   1.3.6.1.4.1.25623.1.0.842974   1.3.6.1.4.1.25623.1.0.842919   1.3.6.1.4.1.25623.1.0.140175   1.3.6.1.4.1.25623.1.0.108768   1.3.6.1.4.1.25623.1.1.4.2016.2592.1   1.3.6.1.4.1.25623.1.1.4.2016.2657.1   1.3.6.1.4.1.25623.1.1.4.2016.2593.1   1.3.6.1.4.1.25623.1.1.4.2016.2596.1   1.3.6.1.4.1.25623.1.1.4.2016.2585.1   1.3.6.1.4.1.25623.1.1.4.2016.2614.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-5195
BugTraq ID: 93793
http://www.securityfocus.com/bid/93793
CERT/CC vulnerability note: VU#243144
https://www.kb.cert.org/vuls/id/243144
https://www.exploit-db.com/exploits/40611/
https://www.exploit-db.com/exploits/40616/
https://www.exploit-db.com/exploits/40839/
https://www.exploit-db.com/exploits/40847/
https://dirtycow.ninja
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
http://www.openwall.com/lists/oss-security/2016/10/26/7
RedHat Security Advisories: RHSA-2016:2098
http://rhn.redhat.com/errata/RHSA-2016-2098.html
RedHat Security Advisories: RHSA-2016:2105
http://rhn.redhat.com/errata/RHSA-2016-2105.html
RedHat Security Advisories: RHSA-2016:2106
http://rhn.redhat.com/errata/RHSA-2016-2106.html
RedHat Security Advisories: RHSA-2016:2107
http://rhn.redhat.com/errata/RHSA-2016-2107.html
RedHat Security Advisories: RHSA-2016:2110
http://rhn.redhat.com/errata/RHSA-2016-2110.html
RedHat Security Advisories: RHSA-2016:2118
http://rhn.redhat.com/errata/RHSA-2016-2118.html
RedHat Security Advisories: RHSA-2016:2120
http://rhn.redhat.com/errata/RHSA-2016-2120.html
RedHat Security Advisories: RHSA-2016:2124
http://rhn.redhat.com/errata/RHSA-2016-2124.html
RedHat Security Advisories: RHSA-2016:2126
http://rhn.redhat.com/errata/RHSA-2016-2126.html
RedHat Security Advisories: RHSA-2016:2127
http://rhn.redhat.com/errata/RHSA-2016-2127.html
RedHat Security Advisories: RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RedHat Security Advisories: RHSA-2016:2132
http://rhn.redhat.com/errata/RHSA-2016-2132.html
RedHat Security Advisories: RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
RedHat Security Advisories: RHSA-2017:0372
https://access.redhat.com/errata/RHSA-2017:0372
http://www.securitytracker.com/id/1037078
SuSE Security Announcement: openSUSE-SU-2020:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html




© 1998-2024 E-Soft Inc. All rights reserved.