Linux Dirty COW Local File Overwrite

Added: 10/27/2016
CVE: CVE-2016-5195
BID: 93793

Background

This tool allows you to overwrite an arbitrary file on Linux systems.

Problem

A race condition exists in the way the Linux kernel's memory subsystem handles the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus gain elevated privileges on the system.

Resolution

Upgrade to a fixed kernel package from your Linux vendor.

References

http://dirtycow.ninja/
https://raw.githubusercontent.com/dirtycow/dirtycow.github.io/master/dirtyc0w.c

Limitations

Exploit requires an existing unprivileged connection to the target.

Platforms

Linux

Back to exploit index