CVE-2016-5195

Known Exploited Public Exploit

Description

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Category

7.0
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 94.18% Top 5%
KEV Since 
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory cisco.com Vendor Advisory cisco.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory kernel.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://rhn.redhat.com/errata/RHSA-2016-2107.html third party advisory vendor advisory
https://www.exploit-db.com/exploits/40616/ exploit vdb entry third party advisory
https://access.redhat.com/errata/RHSA-2017:0372 broken link third party advisory vendor advisory
https://bto.bluecoat.com/security-advisory/sa134 third party advisory permissions required
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241 third party advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html third party advisory patch
https://www.exploit-db.com/exploits/40839/ exploit vdb entry third party advisory
https://dirtycow.ninja third party advisory
https://www.exploit-db.com/exploits/40847/ exploit vdb entry third party advisory
http://rhn.redhat.com/errata/RHSA-2016-2118.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-2128.html third party advisory vendor advisory
https://source.android.com/security/bulletin/2016-12-01.html third party advisory
http://rhn.redhat.com/errata/RHSA-2016-2120.html third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2016/10/26/7 third party advisory mailing list
http://rhn.redhat.com/errata/RHSA-2016-2133.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-2098.html third party advisory vendor advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us third party advisory
https://www.kb.cert.org/vuls/id/243144 third party advisory us government resource
https://bugzilla.suse.com/show_bug.cgi?id=1004418 issue tracking
http://www.securitytracker.com/id/1037078 vdb entry third party advisory broken link
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html third party advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us third party advisory
https://security.netapp.com/advisory/ntap-20161025-0001/ third party advisory
http://www.securityfocus.com/bid/93793 vdb entry third party advisory broken link
http://rhn.redhat.com/errata/RHSA-2016-2127.html third party advisory vendor advisory
https://security-tracker.debian.org/tracker/CVE-2016-5195 issue tracking third party advisory
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs third party advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us third party advisory
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 issue tracking patch
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes third party advisory broken link
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails third party advisory exploit
https://bugzilla.redhat.com/show_bug.cgi?id=1384344 issue tracking exploit
https://access.redhat.com/security/vulnerabilities/2706661 third party advisory
http://rhn.redhat.com/errata/RHSA-2016-2106.html third party advisory vendor advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 issue tracking patch vendor advisory
https://www.exploit-db.com/exploits/40611/ exploit vdb entry third party advisory
https://access.redhat.com/security/cve/cve-2016-5195 third party advisory
https://source.android.com/security/bulletin/2016-11-01.html third party advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 third party advisory
http://rhn.redhat.com/errata/RHSA-2016-2124.html third party advisory vendor advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3 release notes
http://rhn.redhat.com/errata/RHSA-2016-2105.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-2126.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-2132.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-2110.html third party advisory vendor advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us third party advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463 third party advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10176 third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html mailing list vendor advisory
http://www.openwall.com/lists/oss-security/2016/10/27/13 third party advisory mailing list
http://www.ubuntu.com/usn/USN-3106-2 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html mailing list vendor advisory
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html mailing list vendor advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html mailing list vendor advisory
http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html mailing list vendor advisory
http://www.ubuntu.com/usn/USN-3106-3 third party advisory vendor advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html mailing list vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/ release notes vendor advisory
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded mailing list vdb entry third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html mailing list vendor advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd third party advisory vendor advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux third party advisory vendor advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770 third party advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10177 third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html mailing list vendor advisory
http://www.ubuntu.com/usn/USN-3105-2 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-3107-1 third party advisory vendor advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774 third party advisory
http://www.ubuntu.com/usn/USN-3107-2 third party advisory vendor advisory
http://www.securityfocus.com/archive/1/540344/100/0/threaded mailing list vdb entry third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html mailing list vendor advisory
http://www.ubuntu.com/usn/USN-3106-1 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-3106-4 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2016/10/30/1 third party advisory mailing list
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html mailing list vendor advisory
http://www.ubuntu.com/usn/USN-3104-2 third party advisory vendor advisory
http://fortiguard.com/advisory/FG-IR-16-063 third party advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html mailing list vendor advisory
http://www.securityfocus.com/archive/1/539611/100/0/threaded mailing list vdb entry third party advisory broken link
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html mailing list vendor advisory
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded mailing list vdb entry third party advisory broken link
http://www.ubuntu.com/usn/USN-3105-1 third party advisory vendor advisory
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html mailing list vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/ release notes vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/ release notes vendor advisory
http://www.openwall.com/lists/oss-security/2016/11/03/7 third party advisory mailing list
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html mailing list vendor advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10222 third party advisory broken link
http://www.debian.org/security/2016/dsa-3696 third party advisory vendor advisory
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html mailing list vendor advisory
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded mailing list vdb entry third party advisory broken link
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded mailing list vdb entry third party advisory broken link
http://www.ubuntu.com/usn/USN-3104-1 third party advisory vendor advisory
http://www.securityfocus.com/archive/1/540736/100/0/threaded mailing list vdb entry third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html mailing list vendor advisory
http://www.openwall.com/lists/oss-security/2016/10/21/1 third party advisory mailing list
http://www.securityfocus.com/archive/1/540252/100/0/threaded mailing list vdb entry third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html mailing list vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html mailing list vendor advisory
https://security.paloaltonetworks.com/CVE-2016-5195 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html third party advisory vendor advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026 third party advisory
http://www.openwall.com/lists/oss-security/2022/03/07/1 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/08/08/2 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/08/08/1 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/08/08/7 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/08/08/8 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/08/09/4 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2022/08/15/1 third party advisory mailing list

Frequently Asked Questions

What is the severity of CVE-2016-5195?
CVE-2016-5195 has been scored as a high severity vulnerability.
How to fix CVE-2016-5195?
To fix CVE-2016-5195, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-5195 being actively exploited in the wild?
It is confirmed that CVE-2016-5195 is actively exploited. Be extra cautious if you are using vulnerable components. According to its EPSS score, there is a ~94% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.