CVE-2016-5195 (NVD)

2016-11-10

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Products Ubuntu_linux, Debian_linux, Linux_kernel, Enterprise_linux, Enterprise_linux_aus, Enterprise_linux_eus, Enterprise_linux_long_life, Enterprise_linux_tus
Type Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') (CWE-362)
First patch https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
Patches http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
Relevant file/s • ./include/linux/mm.h (modified, +1)
• ./mm/gup.c (modified, +12, -2)
Links http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10176
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026

linux - Tree: 19be0eaffa

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: