Jump to content

Dirty COW

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Hannob (talk | contribs) at 19:20, 24 October 2016 (add logo). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Logo for Dirty COW

Dirty COW (Dirty copy-on-write) is a computer security vulnerability for the Linux operating system kernel. It is a local privilege escalation bug that exploits a race condition in the implementation of the copy-on-write mechanism.[1][2] As of October 2016, it is actively being exploited.[2]

Although it is a local privilege escalation bug, remote attackers can use it in conjunction with other exploits that allow remote execution of non-privileged code to achieve remote root access on a computer.[1] The attack itself doesn't leave traces in the system log.[2]

It has the CVE designation CVE-2016-5195.[3] The Debian operating system distribution has announced that it has released a patch for the vulnerability.[4]

References

  1. ^ a b Goodin, Dan (2016-10-20). ""Most serious" Linux privilege-escalation bug ever is under active exploit (updated)". Ars Technica. Retrieved 2016-10-21.
  2. ^ a b c Vaughan-Nichols, Steven J. "The Dirty Cow Linux bug: A silly name for a serious problem". ZDNet. Retrieved 2016-10-21.
  3. ^ "Kernel Local Privilege Escalation - CVE-2016-5195 - Red Hat Customer Portal". access.redhat.com. Retrieved 2016-10-21.
  4. ^ "CVE-2016-5195". security-tracker.debian.org. Retrieved 2016-10-21.