Lucene search

K
nvd[email protected]NVD:CVE-2016-5195
HistoryNov 10, 2016 - 9:59 p.m.

CVE-2016-5195

2016-11-1021:59:00
CWE-362
web.nvd.nist.gov

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.879 High

EPSS

Percentile

98.7%

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka “Dirty COW.”

Affected configurations

NVD
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch16.10
Node
linuxlinux_kernelRange2.6.223.2.83
OR
linuxlinux_kernelRange3.33.4.113
OR
linuxlinux_kernelRange3.53.10.104
OR
linuxlinux_kernelRange3.113.12.66
OR
linuxlinux_kernelRange3.133.16.38
OR
linuxlinux_kernelRange3.173.18.44
OR
linuxlinux_kernelRange3.194.1.35
OR
linuxlinux_kernelRange4.24.4.26
OR
linuxlinux_kernelRange4.54.7.9
OR
linuxlinux_kernelRange4.84.8.3
Node
redhatenterprise_linuxMatch5
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linux_ausMatch6.2
OR
redhatenterprise_linux_ausMatch6.4
OR
redhatenterprise_linux_ausMatch6.5
OR
redhatenterprise_linux_eusMatch6.6
OR
redhatenterprise_linux_eusMatch6.7
OR
redhatenterprise_linux_eusMatch7.1
OR
redhatenterprise_linux_long_lifeMatch5.6
OR
redhatenterprise_linux_long_lifeMatch5.9
OR
redhatenterprise_linux_tusMatch6.5
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0

References

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.879 High

EPSS

Percentile

98.7%