CVE-2016-5195: Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW' Privilege Escalation Linux exploit

CVE-2016-5195: Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka “Dirty COW.”

Mitigation: Updates are available. Please check vendor advisory for more information.

Reference URL’s:

Share