Reading Time: 2 minutes Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel. The bug has existed since around 2.6.22 (released in 2007) and was fixed on Oct 18, 2016. “A race condition was found in the way the Linux kernel’s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.” (RH)