Lucene search

K
saintSAINT CorporationSAINT:1E3BA1480EBC78481EFFC9BD1CFFBBE2
HistoryOct 27, 2016 - 12:00 a.m.

Linux Dirty COW Local File Overwrite

2016-10-2700:00:00
SAINT Corporation
download.saintcorporation.com
146

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.4%

Added: 10/27/2016
CVE: CVE-2016-5195
BID: 93793

Background

This tool allows you to overwrite an arbitrary file on Linux systems.

Problem

A race condition exists in the way the Linux kernel’s memory subsystem handles the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus gain elevated privileges on the system.

Resolution

Upgrade to a fixed kernel package from your Linux vendor.

References

<http://dirtycow.ninja/&gt;
<https://raw.githubusercontent.com/dirtycow/dirtycow.github.io/master/dirtyc0w.c&gt;

Limitations

Exploit requires an existing unprivileged connection to the target.

Platforms

Linux

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.4%