Lucene search

K
androidAndroidvulnerabilities.orgANDROID:CVE-2016-5195
HistoryNov 01, 2016 - 12:00 a.m.

CVE-2016-5195

2016-11-0100:00:00
androidvulnerabilities.org
www.androidvulnerabilities.org
24

0.879 High

EPSS

Percentile

98.7%

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka “Dirty COW.”