From 01e9ffcea99fcae96cb19604ca55e6cf1a41f600 Mon Sep 17 00:00:00 2001 From: Martijn Heesters Date: Mon, 24 Oct 2016 10:28:11 +0200 Subject: [PATCH] Added link to defintion of race condition For all the people who think there was a typo and the wiki meant 'rare condition' I've added added a link to the definition of race condition --- index.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/index.html b/index.html index 0541e08..cb4f6dc 100644 --- a/index.html +++ b/index.html @@ -48,7 +48,7 @@

What is the CVE-2016-5195?

CVE-2016-5195 is the official reference to this bug. CVE (Common Vulnerabilities and Exposures) is the Standard for Information Security Vulnerability Names maintained by MITRE.

Why is it called the Dirty COW bug?

-

"A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system." (RH)

+

"A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system." (RH)

What makes the Dirty COW bug unique?

In fact, all the boring normal bugs are _way_ more important, just because there's a lot more of them. I don't think some spectacular security hole should be glorified or cared about as being any more "special" than a random spectacular crash due to bad locking.