Rapid7 Vulnerability & Exploit Database

CentOS: (CVE-2016-5195) (Multiple Advisories): kernel

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS: (CVE-2016-5195) (Multiple Advisories): kernel

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
10/28/2016
Created
07/25/2018
Added
10/28/2016
Modified
05/03/2022

Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Solution(s)

  • centos-upgrade-kernel
  • centos-upgrade-kernel-abi-whitelists
  • centos-upgrade-kernel-debug
  • centos-upgrade-kernel-debug-devel
  • centos-upgrade-kernel-devel
  • centos-upgrade-kernel-doc
  • centos-upgrade-kernel-firmware
  • centos-upgrade-kernel-headers
  • centos-upgrade-kernel-pae
  • centos-upgrade-kernel-pae-devel
  • centos-upgrade-kernel-tools
  • centos-upgrade-kernel-tools-libs
  • centos-upgrade-kernel-tools-libs-devel
  • centos-upgrade-kernel-xen
  • centos-upgrade-kernel-xen-devel
  • centos-upgrade-perf
  • centos-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;