Skip to content

Dirty COW (Copy On Write)

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. All the information we have so far is included in this page.

An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

This flaw allows an attacker with a local system account to modify on-disk binaries, bypassing the standard permission mechanisms that would prevent modification without an appropriate permission set.

Exploitation

List of PoCs: https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs.

Resources

Last update: 2023-05-23
Created: January 31, 2023 19:48:07