Lucene search

K
f5F5F5:K10558632
HistoryOct 21, 2016 - 12:00 a.m.

K10558632 : Linux privilege-escalation vulnerability CVE-2016-5195

2016-10-2100:00:00
my.f5.com
67

AI Score

7.8

Confidence

High

EPSS

0.817

Percentile

98.4%

Security Advisory Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka “Dirty COW.” (CVE-2016-5195)
Impact
Authenticated users with shell access may be able to increase their privileges to root level.