Dirty COW (CVE-2016-5195) privilege escalation vulnerability in the Linux Kernel

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.


Please refer to http://dirtycow.ninja/ for more information and to keep updated on patches as they are released.