Exploited
7.8
CWE
362
Advisory Published
CVE Published
CVE Published
Updated

CVE-2016-5195: Linux Kernel Race Condition Vulnerability

First published: Thu Oct 13 2016(Updated: )

A race condition was found in the way Linux kernel's memory subsystem handled breakage of the read only private mappings COW situation on write access. An unprivileged local user could use this flaw to gain write access to otherwise read only memory mappings and thus increase their privileges on the system. Red Hat is aware of this issue and if you have questions about the affectedness of your system please contact Red Hat Support. For additional information see <a href="https://access.redhat.com/security/vulnerabilities/2706661">https://access.redhat.com/security/vulnerabilities/2706661</a>

Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=16.10
Linux Linux kernel>=2.6.22<3.2.83
Linux Linux kernel>=3.3<3.4.113
Linux Linux kernel>=3.5<3.10.104
Linux Linux kernel>=3.11<3.12.66
Linux Linux kernel>=3.13<3.16.38
Linux Linux kernel>=3.17<3.18.44
Linux Linux kernel>=3.19<4.1.35
Linux Linux kernel>=4.2<4.4.26
Linux Linux kernel>=4.5<4.7.9
Linux Linux kernel>=4.8<4.8.3
Redhat Enterprise Linux=5
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux Aus=6.2
Redhat Enterprise Linux Aus=6.4
Redhat Enterprise Linux Aus=6.5
Redhat Enterprise Linux Eus=6.6
Redhat Enterprise Linux Eus=6.7
Redhat Enterprise Linux Eus=7.1
Redhat Enterprise Linux Long Life=5.6
Redhat Enterprise Linux Long Life=5.9
Redhat Enterprise Linux Tus=6.5
Debian Debian Linux=7.0
Debian Debian Linux=8.0
Fedoraproject Fedora=23
Fedoraproject Fedora=24
Fedoraproject Fedora=25
Paloaltonetworks Pan-os>=5.1<7.0.14
Paloaltonetworks Pan-os>=7.1.0<7.1.8
Netapp Cloud Backup
Netapp Hci Storage Nodes
NetApp OnCommand Balance
Netapp Oncommand Performance Manager
NetApp OnCommand Unified Manager for Clustered Data ONTAP
NetApp ONTAP Select Deploy administration utility
Netapp Snapprotect
Netapp Solidfire
Google Android
Linux kernel
debian/linux
5.10.223-1
6.1.106-3
6.1.99-1
6.10.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203