Rapid7 Vulnerability & Exploit Database

Palo Alto Networks PAN-SA-2017-0003 (CVE-2016-5195): Kernel Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Palo Alto Networks PAN-SA-2017-0003 (CVE-2016-5195): Kernel Vulnerability

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
11/10/2016
Created
07/25/2018
Added
02/22/2017
Modified
08/11/2022

Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Solution(s)

  • palo-alto-networks-pan-os-upgrade-7-0
  • palo-alto-networks-pan-os-upgrade-7-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;