Lucene search

K
cvelistChromeCVELIST:CVE-2016-5195
HistoryNov 10, 2016 - 9:00 p.m.

CVE-2016-5195

2016-11-1021:00:00
Chrome
www.cve.org

7.9 High

AI Score

Confidence

High

0.879 High

EPSS

Percentile

98.7%

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka “Dirty COW.”

References