vulnerability
SUSE: CVE-2016-5195: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | Oct 21, 2016 | Oct 21, 2016 | Jul 26, 2024 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Oct 21, 2016
Added
Oct 21, 2016
Modified
Jul 26, 2024
Description
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
Solution(s)
suse-upgrade-cluster-md-kmp-defaultsuse-upgrade-cluster-network-kmp-defaultsuse-upgrade-cri-osuse-upgrade-cri-o-kubeadm-criconfigsuse-upgrade-cri-toolssuse-upgrade-dlm-kmp-defaultsuse-upgrade-gfs2-kmp-defaultsuse-upgrade-go1-14suse-upgrade-go1-14-docsuse-upgrade-go1-14-racesuse-upgrade-kernel-defaultsuse-upgrade-kernel-docssuse-upgrade-kernel-ec2suse-upgrade-kernel-ec2-develsuse-upgrade-kernel-ec2-extrasuse-upgrade-kernel-obs-buildsuse-upgrade-kubernetes-apiserversuse-upgrade-kubernetes-clientsuse-upgrade-kubernetes-controller-managersuse-upgrade-kubernetes-kubeadmsuse-upgrade-kubernetes-kubelet-commonsuse-upgrade-kubernetes-kubelet1-17suse-upgrade-kubernetes-kubelet1-18suse-upgrade-kubernetes-mastersuse-upgrade-kubernetes-nodesuse-upgrade-kubernetes-proxysuse-upgrade-kubernetes-schedulersuse-upgrade-ocfs2-kmp-default
References
- SUSE-SUSE-SU-2016:2585-1
- SUSE-SUSE-SU-2016:2592-1
- SUSE-SUSE-SU-2016:2593-1
- SUSE-SUSE-SU-2016:2596-1
- SUSE-SUSE-SU-2016:2614-1
- SUSE-SUSE-SU-2016:2629-1
- SUSE-SUSE-SU-2016:2630-1
- SUSE-SUSE-SU-2016:2631-1
- SUSE-SUSE-SU-2016:2632-1
- SUSE-SUSE-SU-2016:2633-1
- SUSE-SUSE-SU-2016:2634-1
- SUSE-SUSE-SU-2016:2635-1
- SUSE-SUSE-SU-2016:2636-1
- SUSE-SUSE-SU-2016:2637-1
- SUSE-SUSE-SU-2016:2638-1
- SUSE-SUSE-SU-2016:2655-1
- SUSE-SUSE-SU-2016:2657-1
- SUSE-SUSE-SU-2016:2658-1
- SUSE-SUSE-SU-2016:2659-1
- SUSE-SUSE-SU-2016:2673-1
- SUSE-SUSE-SU-2016:3069-1
- SUSE-SUSE-SU-2016:3304-1
- DEBIAN-DLA-670-1
- DEBIAN-DSA-3696
- UBUNTU-USN-3104-1
- UBUNTU-USN-3104-2
- UBUNTU-USN-3105-1
- UBUNTU-USN-3105-2
- UBUNTU-USN-3106-1
- UBUNTU-USN-3106-2
- UBUNTU-USN-3106-3
- UBUNTU-USN-3106-4
- UBUNTU-USN-3107-1
- UBUNTU-USN-3107-2
- NVD-CVE-2016-5195

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.