CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
References
Link Resource
http://fortiguard.com/advisory/FG-IR-16-063 Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch Vendor Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-2098.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2105.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2106.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2107.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2110.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2118.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2120.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2124.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2126.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2127.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2128.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2132.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2133.html Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux Third Party Advisory
http://www.debian.org/security/2016/dsa-3696 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 Release Notes Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/10/21/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/26/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/27/13 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/03/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/03/07/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/08/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/09/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/15/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.securityfocus.com/archive/1/539611/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540252/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540344/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/540736/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/93793 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037078 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3104-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3104-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3105-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3106-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3107-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0372 Third Party Advisory
https://access.redhat.com/security/cve/cve-2016-5195 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/2706661 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa134 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1004418 Issue Tracking Third Party Advisory
https://dirtycow.ninja Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs Third Party Advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails Third Party Advisory
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 Issue Tracking Patch Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-5195 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20161025-0001/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-5195 Third Party Advisory
https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
https://source.android.com/security/bulletin/2016-12-01.html Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 Third Party Advisory
https://www.exploit-db.com/exploits/40611/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40616/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40839/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40847/ Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/243144 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/', 'name': 'FEDORA-2016-db4b75b352', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/', 'name': 'FEDORA-2016-c3558808cd', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/', 'name': 'FEDORA-2016-c8a0c7eece', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ -

17 Jan 2023, 21:00

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_core:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
References (UBUNTU) http://www.ubuntu.com/usn/USN-3105-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-3105-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3104-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-3104-1 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html - Mailing List, Third Party Advisory
References (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 - (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/2 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/2 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3104-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-3104-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3105-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-3105-1 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/7 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/7 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/10/30/1 - (MLIST) http://www.openwall.com/lists/oss-security/2016/10/30/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/8 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/8 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3107-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-3107-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3106-4 - (UBUNTU) http://www.ubuntu.com/usn/USN-3106-4 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ - Mailing List, Third Party Advisory
References (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 - (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 - Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10222 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10222 - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en - (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html - Mailing List, Third Party Advisory
References (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 - (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/03/07/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/03/07/1 - Mailing List, Third Party Advisory
References (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 - (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 - Third Party Advisory
References (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 - (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html - (MISC) http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-3106-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-3106-2 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3106-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-3106-1 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2016/dsa-3696 - (DEBIAN) http://www.debian.org/security/2016/dsa-3696 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html - Mailing List, Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/540344/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/540344/100/0/threaded - Third Party Advisory, VDB Entry
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html - (MISC) http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html - Mailing List, Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/539611/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/539611/100/0/threaded - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded - Third Party Advisory, VDB Entry
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ - Mailing List, Third Party Advisory
References (CONFIRM) http://fortiguard.com/advisory/FG-IR-16-063 - (CONFIRM) http://fortiguard.com/advisory/FG-IR-16-063 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/11/03/7 - (MLIST) http://www.openwall.com/lists/oss-security/2016/11/03/7 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html - (MISC) http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html - Third Party Advisory, VDB Entry
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/15/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/15/1 - Mailing List, Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/540252/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/540252/100/0/threaded - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.paloaltonetworks.com/CVE-2016-5195 - (CONFIRM) https://security.paloaltonetworks.com/CVE-2016-5195 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html - Mailing List, Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10177 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10177 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3107-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-3107-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html - Mailing List, Third Party Advisory
References (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux - (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/1 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html - (MISC) http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/540736/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/540736/100/0/threaded - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/10/21/1 - (MLIST) http://www.openwall.com/lists/oss-security/2016/10/21/1 - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3106-3 - (UBUNTU) http://www.ubuntu.com/usn/USN-3106-3 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/10/27/13 - (MLIST) http://www.openwall.com/lists/oss-security/2016/10/27/13 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/09/4 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/09/4 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html - Mailing List, Third Party Advisory

15 Aug 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/15/1 -

10 Aug 2022, 20:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/09/4 -

09 Aug 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/8 -

08 Aug 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/7 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/1 -

08 Aug 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/2 -

10 Mar 2022, 17:41

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/03/07/1 -

17 Nov 2021, 22:15

Type Values Removed Values Added
References
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-3 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/21/1 -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/539611/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html -
  • (MISC) http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3104-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ -
  • (MISC) http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-4 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540344/100/0/threaded -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540736/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3107-1 -
  • (MISC) http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3105-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html -
  • (CONFIRM) http://fortiguard.com/advisory/FG-IR-16-063 -
  • (MISC) http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3105-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10177 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3104-2 -
  • (MISC) http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-1 -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/11/03/7 -
  • (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/30/1 -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10222 -
  • (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540252/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded -
  • (MISC) http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html -
  • (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3107-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/27/13 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html -
  • (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 -
  • (DEBIAN) http://www.debian.org/security/2016/dsa-3696 -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'http://www.ubuntu.com/usn/USN-3106-3', 'name': 'USN-3106-3', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2016/10/21/1', 'name': '[oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.securityfocus.com/archive/1/539611/100/0/threaded', 'name': '20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html', 'name': 'SUSE-SU-2016:2593', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html', 'name': 'http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3104-1', 'name': 'USN-3104-1', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html', 'name': 'openSUSE-SU-2016:2584', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html', 'name': 'SUSE-SU-2016:2596', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774', 'name': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html', 'name': 'SUSE-SU-2016:2673', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html', 'name': 'SUSE-SU-2016:3304', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html', 'name': 'SUSE-SU-2016:2655', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/', 'name': 'FEDORA-2016-c3558808cd', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html', 'name': 'http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3106-4', 'name': 'USN-3106-4', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/', 'name': 'FEDORA-2016-c8a0c7eece', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html', 'name': 'SUSE-SU-2016:2634', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.securityfocus.com/archive/1/540344/100/0/threaded', 'name': '20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://www.securityfocus.com/archive/1/540736/100/0/threaded', 'name': '20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3107-1', 'name': 'USN-3107-1', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html', 'name': 'http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3105-2', 'name': 'USN-3105-2', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html', 'name': 'SUSE-SU-2016:2585', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html', 'name': 'openSUSE-SU-2016:2583', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://fortiguard.com/advisory/FG-IR-16-063', 'name': 'http://fortiguard.com/advisory/FG-IR-16-063', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html', 'name': 'http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded', 'name': '20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3105-1', 'name': 'USN-3105-1', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html', 'name': 'SUSE-SU-2016:2629', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html', 'name': 'SUSE-SU-2016:2658', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10177', 'name': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10177', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html', 'name': 'SUSE-SU-2016:2631', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3104-2', 'name': 'USN-3104-2', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html', 'name': 'http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded', 'name': '20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3106-1', 'name': 'USN-3106-1', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770', 'name': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2016/11/03/7', 'name': '[oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241', 'name': 'https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html', 'name': 'SUSE-SU-2016:2630', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html', 'name': 'SUSE-SU-2016:2614', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html', 'name': 'SUSE-SU-2016:2637', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html', 'name': 'SUSE-SU-2016:3069', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2016/10/30/1', 'name': '[oss-security] 20161030 Re: CVE-2016-5195 test case', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10222', 'name': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10222', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en', 'name': 'http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded', 'name': '20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html', 'name': 'SUSE-SU-2016:2592', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html', 'name': 'openSUSE-SU-2016:2625', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.securityfocus.com/archive/1/540252/100/0/threaded', 'name': '20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html', 'name': 'openSUSE-SU-2016:2649', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html', 'name': 'SUSE-SU-2016:2659', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3106-2', 'name': 'USN-3106-2', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html', 'name': 'SUSE-SU-2016:2636', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded', 'name': '20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege', 'tags': [], 'refsource': 'BUGTRAQ'}
  • {'url': 'http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html', 'name': 'http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd', 'name': '20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue', 'tags': [], 'refsource': 'CISCO'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/', 'name': 'FEDORA-2016-db4b75b352', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3107-2', 'name': 'USN-3107-2', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html', 'name': 'SUSE-SU-2016:2638', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807', 'name': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html', 'name': 'SUSE-SU-2016:2635', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html', 'name': 'SUSE-SU-2016:2657', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html', 'name': 'SUSE-SU-2016:2633', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2016/10/27/13', 'name': '[oss-security] 20161027 CVE-2016-5195 test case', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html', 'name': 'SUSE-SU-2016:2632', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux', 'name': '20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016', 'tags': [], 'refsource': 'CISCO'}
  • {'url': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026', 'name': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.debian.org/security/2016/dsa-3696', 'name': 'DSA-3696', 'tags': [], 'refsource': 'DEBIAN'}

08 Nov 2021, 12:15

Type Values Removed Values Added
References
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-3 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/21/1 -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/539611/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html -
  • (MISC) http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3104-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ -
  • (MISC) http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-4 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540344/100/0/threaded -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540736/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3107-1 -
  • (MISC) http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3105-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html -
  • (CONFIRM) http://fortiguard.com/advisory/FG-IR-16-063 -
  • (MISC) http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3105-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10177 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3104-2 -
  • (MISC) http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-1 -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/11/03/7 -
  • (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/30/1 -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10222 -
  • (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/540252/100/0/threaded -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3106-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html -
  • (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded -
  • (MISC) http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html -
  • (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3107-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html -
  • (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html -
  • (MLIST) http://www.openwall.com/lists/oss-security/2016/10/27/13 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html -
  • (CISCO) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 -
  • (DEBIAN) http://www.debian.org/security/2016/dsa-3696 -

Information

Published : 2016-11-10 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5195

Mitre link : CVE-2016-5195

CVE.ORG link : CVE-2016-5195


JSON object : View

Products Affected

redhat

  • enterprise_linux_aus
  • enterprise_linux
  • enterprise_linux_long_life
  • enterprise_linux_eus
  • enterprise_linux_tus

linux

  • linux_kernel

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')