CVE-2016-5195

CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Source: CVE-2016-5195

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다