Lucene search

K
attackerkbAttackerKBAKB:B6D57715-C0B3-48BB-8FDE-F3868F92DB1F
HistoryNov 10, 2016 - 12:00 a.m.

CVE-2016-5195

2016-11-1000:00:00
attackerkb.com
42

0.879 High

EPSS

Percentile

98.7%

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka “Dirty COW.”

Recent assessments:

gwillcox-r7 at November 22, 2020 3:23am UTC reported:

Reported as exploited in the wild as part of Google’s 2020 0day vulnerability spreadsheet they made available at <https://docs.google.com/spreadsheets/d/1lkNJ0uQwbeC1ZTRrxdtuPLCIl7mlUreoKfSIgajnSyY/edit#gid=1869060786&gt;. Original tweet announcing this spreadsheet with the 2020 findings can be found at <https://twitter.com/maddiestone/status/1329837665378725888&gt;

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0

References