CVE-2016-5195
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- May 31, 2016
- Published Date
- November 10, 2016
- Last Updated
- January 29, 2025
- Vendor
- n/a
- Product
- n/a
- Description
- Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
CVSS Scores
CVSS v3.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
SSVC Information
- Exploitation
- active
- Technical Impact
- total
References
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2022-03-03 00:00:00 UTC |
Potential Proof of Concepts
Warning: These PoCs have not been tested and could contain malware. Use at your own risk.
ASUKA39/CVE-2016-5195
Type: github • Created: 2024-04-05 07:14:07 UTC • Stars: 0
ZhiQiAnSecFork/DirtyCOW_CVE-2016-5195
Type: github • Created: 2023-12-15 07:47:39 UTC • Stars: 0
EDLLT/CVE-2016-5195-master
Type: github • Created: 2023-11-29 03:34:10 UTC • Stars: 0
h1n4mx0/Research-CVE-2016-5195
Type: github • Created: 2023-10-26 01:54:49 UTC • Stars: 0
fei9747/CVE-2016-5195
Type: github • Created: 2022-11-29 09:56:20 UTC • Stars: 0
malinthag62/The-exploitation-of-Dirty-Cow-CVE-2016-5195
Type: github • Created: 2022-05-18 10:51:23 UTC • Stars: 1
TotallyNotAHaxxer/CVE-2016-5195
Type: github • Created: 2022-04-08 18:18:36 UTC • Stars: 1
KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability
Type: github • Created: 2022-01-17 08:45:28 UTC • Stars: 0
arttnba3/CVE-2016-5195
Type: github • Created: 2021-04-16 05:59:04 UTC • Stars: 2
DanielEbert/CVE-2016-5195
Type: github • Created: 2020-12-20 19:17:10 UTC • Stars: 1
dulanjaya23/Dirty-Cow-CVE-2016-5195-
Type: github • Created: 2020-05-12 17:10:38 UTC • Stars: 0
shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-
Type: github • Created: 2020-05-11 19:25:26 UTC • Stars: 0
zakariamaaraki/Dirty-COW-CVE-2016-5195-
Type: github • Created: 2019-11-26 01:18:41 UTC • Stars: 0
jas502n/CVE-2016-5195
Type: github • Created: 2019-08-13 10:38:49 UTC • Stars: 6
acidburnmi/CVE-2016-5195-master
Type: github • Created: 2017-12-06 17:36:19 UTC • Stars: 0
titanhp/Dirty-COW-CVE-2016-5195-Testing
Type: github • Created: 2017-10-19 02:04:50 UTC • Stars: 1
sribaba/android-CVE-2016-5195
Type: github • Created: 2017-01-15 03:56:27 UTC • Stars: 0
ndobson/inspec_CVE-2016-5195
Type: github • Created: 2016-12-08 22:41:51 UTC • Stars: 0
whu-enjoy/CVE-2016-5195
Type: github • Created: 2016-11-17 02:20:09 UTC • Stars: 9
ldenevi/CVE-2016-5195
Type: github • Created: 2016-11-06 14:38:04 UTC • Stars: 0
oleg-fiksel/ansible_CVE-2016-5195_check
Type: github • Created: 2016-10-29 19:15:20 UTC • Stars: 6
gbonacini/CVE-2016-5195
Type: github • Created: 2016-10-23 00:16:33 UTC • Stars: 326
timwr/CVE-2016-5195
Type: github • Created: 2016-10-21 11:19:21 UTC • Stars: 973
ASRTeam/CVE-2016-5195
Type: github • Created: 2016-10-21 06:06:05 UTC • Stars: 1