vulnerability

CentOS: (CVE-2016-5195) (Multiple Advisories): kernel

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Oct 28, 2016
Added
Oct 28, 2016
Modified
Jul 26, 2024

Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Solution(s)

centos-upgrade-kernelcentos-upgrade-kernel-abi-whitelistscentos-upgrade-kernel-debugcentos-upgrade-kernel-debug-develcentos-upgrade-kernel-develcentos-upgrade-kernel-doccentos-upgrade-kernel-firmwarecentos-upgrade-kernel-headerscentos-upgrade-kernel-paecentos-upgrade-kernel-pae-develcentos-upgrade-kernel-toolscentos-upgrade-kernel-tools-libscentos-upgrade-kernel-tools-libs-develcentos-upgrade-kernel-xencentos-upgrade-kernel-xen-develcentos-upgrade-perfcentos-upgrade-python-perf
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.