Related Vulnerabilities: CVE-2016-5195  

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

Severity High

Remote No

Type Privilege escalation

Description

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

AVG-50 linux-lts 4.4.25-1 4.4.26-1 High Fixed

AVG-49 linux-grsec 1:4.7.8.r201610161720-1 1:4.7.10.r201610222037-1 High Fixed

AVG-48 linux 4.8.2-1 4.8.3-1 High Fixed

24 Oct 2016 ASA-201610-16 AVG-49 linux-grsec High privilege escalation

22 Oct 2016 ASA-201610-14 AVG-48 linux High privilege escalation

21 Oct 2016 ASA-201610-11 AVG-50 linux-lts High privilege escalation

https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
https://bugzilla.redhat.com/show_bug.cgi?id=1384344
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619