Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2016-5195: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2016-5195: SUSE Linux Security Advisory

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
10/21/2016
Created
07/25/2018
Added
10/21/2016
Modified
05/03/2022

Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Solution(s)

  • suse-upgrade-cluster-md-kmp-default
  • suse-upgrade-cluster-network-kmp-default
  • suse-upgrade-cri-o
  • suse-upgrade-cri-o-kubeadm-criconfig
  • suse-upgrade-cri-tools
  • suse-upgrade-dlm-kmp-default
  • suse-upgrade-gfs2-kmp-default
  • suse-upgrade-go1-14
  • suse-upgrade-go1-14-doc
  • suse-upgrade-go1-14-race
  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-docs
  • suse-upgrade-kernel-ec2
  • suse-upgrade-kernel-ec2-devel
  • suse-upgrade-kernel-ec2-extra
  • suse-upgrade-kernel-obs-build
  • suse-upgrade-kubernetes-apiserver
  • suse-upgrade-kubernetes-client
  • suse-upgrade-kubernetes-controller-manager
  • suse-upgrade-kubernetes-kubeadm
  • suse-upgrade-kubernetes-kubelet-common
  • suse-upgrade-kubernetes-kubelet1-17
  • suse-upgrade-kubernetes-kubelet1-18
  • suse-upgrade-kubernetes-master
  • suse-upgrade-kubernetes-node
  • suse-upgrade-kubernetes-proxy
  • suse-upgrade-kubernetes-scheduler
  • suse-upgrade-ocfs2-kmp-default

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;