linux-kernel-exploits/2016/CVE-2016-5195
Luke Hines 451998644e update old cve.mitre.org URL references 2020-02-15 19:48:21 +00:00
..
40616.c linux-exp 2017-07-31 04:36:20 -04:00
README.md update old cve.mitre.org URL references 2020-02-15 19:48:21 +00:00
dirtyc0w.c Merge branch 'master' of https://github.com/jsbba/linux-kernel-exploits into jsbba-master 2017-08-19 23:22:56 +08:00
index.html linux-exp 2017-06-14 12:16:27 -04:00
pokemon.c linux-exp 2017-06-14 12:16:27 -04:00
screen-shot-2016-11-29-at-142815.png linux-exp 2017-07-31 04:36:20 -04:00

CVE-2016-5195

Dirty COW

Hello

To add a new FAQ entry please send a PR for index.html.

If you wish to learn more, or share what you currently know of the vulnerability head on to the wiki (open to everyone): https://github.com/dirtycow/dirtycow.github.io/wiki

If you already know all you need to know, participate in the [challenges](https://github.com/dirtycow/dirtycow.github.io/projects) and win fame, glory and a t-shirt.

All code, images and documentation in this page and the website is in the public domain ([CC0](https://creativecommons.org/publicdomain/zero/1.0/)).

Vulnerability reference:

Kernels

Linux kernel>2.6.22 (released in 2007)

Usage

$ gcc -pthread dirtyc0w.c -o dirtyc0w
$ ./dirtyc0w foo m00000000000000000

40616

References