Linux privilege-escalation vulnerablity

by | Oct 21, 2016

Linux security expert Phil Oester discovered a privilege-escalation critical vulnerability affecting the Linux Kernel. This bug is called Dirty COW and identified as CVE-2016-5195 and although it has recently been discovered, it existed since 2007.

This flaw affects the component Kernel Memory Subsystem, allows to manipulate an unknown input and explote the vulnerability that may affect the system's confidenciality, integrity and availability.

A race condition was found in the way the Linux kernel’s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. An exploit using this technique has been found in the wild.

All Linux users are recommended to patch and update the system. Patches are available here

SHARE

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

Recent posts

Archives


Stay up to date with all the news from UDS ENTERPRISE through our social networks. Follow us!

Skip to content