Error dirty cow exploit failed no ta backup done

Contribute to caldonovan/Dirty-COW-Exploit development by creating an account on GitHub.

Dirtyc0w Exploit

Contents

  • Dirtyc0w Exploit
  • Contents
  • What is it?
  • What systems are effected?
  • Usage
    • Requirements
    • Importing the VM
    • Compiling the file
    • Executing the exploit
  • Patch

What is it?

«A race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka «Dirty COW.»» [1]

What systems are effected?

Any system using Linux kernel 2.x through to 4.x before 4.8.3.

Usage

The script included must be compiled and run on a vulnerable system in order to work. The system that I have
used to execute this is Ubuntu 12.04 LTS. This guide will assume that you know how to set-up a virtual machine. This is the safest method in which to test this exploit, do not deploy a production system using a vulnerable version of Linux!

Requirements

  • VirtualBox or VMWare.
  • Vulnerable version of Linux, Download this (1.7GB) VM to avoid setting everything up. Otherwise Ubuntu 12.04 will work fine.
  • GCC Compiler (Install using sudo apt-get install gcc)
  • Any file editor (gedit should already be installed)
  • Administrator permissions (to create initial root file)

Importing the VM

  1. Download the pre-packaged VM mentioned above.
  2. Double click on the .ova file to begin importing to your preferred virtualization provider.
  3. Start the Virtual Machine and wait for it to boot.
  4. The VM should auto login, if not the password is admin.

Compiling the file

From here, you should be working from inside the VM.

  1. Download or copy the contents of this script to a file.
  2. Ensure the file has the .c extension
  3. In the terminal, navigate to the folder in which the script is contained using cd.
  4. Compile the script using the following: gcc -pthread dirtyc0w.c -o dirtyc0w
  5. You will now have an executable file called dirtyc0w, we will use this later.

Executing the exploit

  1. Change to su using sudo su.
  2. Create a file using touch root_file.
  3. Open the file with an editor and write anything to it, remember to save.
  4. Exit su using exit.
  5. Check that you cannot write to the file without sudo: echo "this is a test" > root_file
  6. Now execute the exploit by running the script and passing the file and the string you wish to write: ./dirtyc0w root_file "I should not be able to write here!"
  7. Now check that the file has been written to: cat root_file
  8. You should be able to see the string overwritten from the start of the file.

Patch

The best patch for a vulnerable system is to simply update to a newer version of the Linux kernel. Obviously this is not always possible, and thus there must be patches applied by the vendor. As for how the bug is patched, Linus Torvalds submitted a commit in an attempt to fix the race condition, which is shown below:

Linus Torvalds git commit to patch dirtyc0w vulnerability

[2] Figure 1. Git commit showing the patched code.

If the issue is not patched by the vendor, or you cannot upgrade to a newer version of the Linux kernel, the only option is to compile the version of Linux that you need, with the fix applied manually. Building the Linux kernel is a whole job in itself, so we will not being demonstrating that here.

This fix worked to remedy the orignal vulnerability, but consequently it introducted a different vulnerability, albeit not as dangerous as the first, called CVE-2017-1000405.

19 октября 2016 — была раскрыта уязвимость эскалации привилегий в Linux ядре. Эксплойт, который получил название грязный корова (dirty cow) потому что основной проблемой стало условие гонки обрабатывания копирования при записи (copy-on-write или COW). Dirty cow существует уже давно — по крайней мере с 2007 года с выходом с ядра версии 2.6.22 — поэтому подавляющее большинство серверов находятся под угрозой.

Это означает, что обычный непривилегированный пользователь на сервере может получить доступ на запись к любому файлу, он может читать и следовательно, может повысить свои привилегии в ОС. Более подробную информацию можно найти в интеренете по «CVE-2016-5195» от Canonical, Red Hat и Debian.

К счастью, большинство основных дистрибутивов уже выпустили hotfix-ы.

Проверка на наличие Dirty COW уязвимости в Unix/Linux

Для Ubuntu/Debian ОС.

Чтобы узнать версию ядра, выполняем:

# uname -rv

Вы можете получить вывод как у меня:

4.4.0-42-generic #62-Ubuntu SMP Fri Oct 7 23:11:45 UTC 2016

Если ваша версия ниже чем в списке что ниже, то вы пострадали:

  • 4.8.0-26.28 для Ubuntu 16.10
  • 4.4.0-45.66 для Ubuntu 16.04 LTS
  • 3.13.0-100.147 для Ubuntu 14.04 LTS
  • 3.2.0-113.155 для Ubuntu 12.04 LTS
  • 3.16.36-1+deb8u2 для Debian 8
  • 3.2.82-1 для Debian 7
  • 4.7.8-1 для Debian unstable

Для CentOS ОС

Некоторые версии CentOS могут использовать этот скрипт предоставленный Red Hat для RHEL, чтобы проверить уязвимость вашего сервера. Чтобы попробовать, сначала необходимо загрузить скрипт:

# cd /usr/local/src && wget https://access.redhat.com/sites/default/files/rh-cve-2016-5195_1.sh

И после чего запускаем его:

# bash rh-cve-2016-5195_1.sh

Если ваш сервер заражен, то получите что-то типа следующего:

Your kernel is 3.10.0-327.36.1.el7.x86_64 which IS vulnerable.

Red Hat рекомендует обновить ядро.

Устраняем Dirty COW уязвимость в Unix/Linux

К счастью, исправление простое: нужно обновить систему и перезагрузить сервер.

В Ubuntu и Debian, обновить пакеты с помощью APT-GET:

$ sudo apt-get update -y && sudo apt-get dist-upgrade -y

Вы можете обновить все пакеты на CentOS 6/7, выполнив следующую команду:

$ sudo yum update kernel

Прямо сейчас, мы все еще ждем исправление для CentOS 5.

Наконец, во всех дистрибутивах, вам необходимо перезагрузить сервер, чтобы применить изменения:

$ sudo reboot

Вот и все, статья «Устраняем Dirty COW уязвимость в Unix/Linux» завершена.


The «Dirty COW» Linux Exploit

30 Dec 2016

«Dirty COW» (CVE-2016-5195) is a remarkable software vulnerability in the Linux operating system that was discovered in the October of 2016. Shockingly, the vulnerability is exploitable
on unpatched Linux systems of nearly every Linux-based operating system including Android and dates back an alarming 9 years.

The exploit takes advantage of a race condition in the Linux copy-on-write process that allows arbitrary data to be written to any file part of the operating system including read-only
files.

Naturally, attackers can utilize this capability to gain root access to a device by writing to key system files; numerous methods of success in achieving this goal can be found dispersed
through the web. A good resource of examples is located at the
Github Dirty Cow PoC Repository.

One PoC, for example, edits the /etc/passwd file to force change the root password to a nominated string. The user may then log into the shell using the newly set password.

The remainder of this post will provide steps for running a basic implementation of the exploit which writes to a newly created read-only file.

Firstly, we can check if our system is vulnerable by running a vulnerability test script released by Red Hat. (Compatible with RHEL/CentOS)


[user]~$ wget https://access.redhat.com/sites/default/files/rh-cve-2016-5195_1.sh
[user]~$ bash rh-cve-2016-5195_1.sh
Your kernel is 2.6.32-642.6.1.el6.x86_64 which IS vulnerable.

If our server is indeed vulnerable we may proceed to begin by cloning the dirtycow PoC repository.


[user]~$ git clone https://github.com/dirtycow/dirtycow.github.io.git
Cloning into 'dirtycow.github.io'...
remote: Counting objects: 231, done.
remote: Total 231 (delta 0), reused 0 (delta 0), pack-reused 231
Receiving objects: 100% (231/231), 138.47 KiB | 0 bytes/s, done.
Resolving deltas: 100% (131/131), done.

Next, modify your working directory and compile the source file. If you are running CentOS/RHEL 5 or 6 you will need to follow the same steps but instead compile the «pokemon.c» file due to
the disability of «mem_write» in these Linux distributions.


[user]~$ cd dirtycow.github.io/
[user]~$ gcc -pthread dirtyc0w.c -o dirtyc0w

We will now create a new file with the string «1234567» and modify its file permissions to read-only for all users.


[user]~$ echo "1234567" | sudo tee test_file
[user]~$ sudo chmod 444 test_file

Finally, we will run the exploit and attempt to modify the contents of our test file to the string «Success»; verify the modification with the «cat» command.


[user]~$ ./dirtyc0w test_file Success
[user]~$ cat test_file
Success

If «Success» is indeed observed take a moment to think about the intricate and enigmatic world of computer security. This bug slipped through kernel updates for nearly 10 years. A bug that
can literally offer root access to any user in a matter of seconds. What other vulnerabilities are out there in the wild waiting to be discovered? Who will discover them first? A cyber
security engineer working for Kaspersky Lab? Or perhaps someone much darker? Take care and thanks for reading.

Always,

Ruby Devices


Sign Up Below for Notifications on new Blog Posts


More from the Blog:

  • How to Hack KeePass Passwords using Hashcat»
  • How to Cheat the Game Show «Who Wants to be a Millionaire»
  • The «Dirty COW» Linux Exploit
  • Creating Malware Using the Stuxnet LNK Exploit

The Worlds Smartest Calculator

Chat to Phones


Ruby Devices do not in any way condone the practice of illegal activities in relation to hacking.
All teachings with regards to malware and other exploits are discussed for educational purposes only and are not written with the
intention of malicious application.

Dirty COW vulnerability was first discovered a decade ago and has been present in Linux kernel versions from 2.6.22, which was released in 2007.

But the vulnerability gained attention only recently when hackers started exploiting it. This has led to the release of this bug as CVE-2016-5195 on October 19th, 2016.

What is Dirty Cow vulnerability (CVE-2016-5195)?

CVE-2016-5195 aka “Dirty COW vulnerability” involves a privilege escalation exploit which affects the way memory operations are handled.

Since the feature that is affected by this bug is the copy-on-write (COW) mechanism in Linux kernel for managing ‘dirty’ memory pages, this vulnerability is termed ‘Dirty COW’.

Misusing this flaw in kernel, an unprivileged local user can escalate his privileges in the system and thus gain write access on read-only memory updates.

Using this privilege escalation, local users can write to any file that they can read. Any malicious application or user can thus tamper with critical read-only root-owned files.

Is Dirty Cow vulnerability (CVE-2016-5195) critical?

Dirty COW vulnerability affects the Linux kernel. Most open-source operating systems such as RedHat, Ubuntu, Fedora, Debian, etc. are based over Linux kernel.

As a result, this vulnerability is a ‘High’ priority one as it can affect a huge percentage of servers running over Linux and Android kernels.

CVE-2016-5195 exploit can be misused by malicious users who are provided with shell access in Linux servers. They can gain root access and attack other users.

When combined with other attacks such as SQL injection, this privilege escalation attack can even mess up the entire data in these servers, which makes it a critical one.

Are you servers affected by Dirty Cow exploit?

If your server or VM or container is hosted with any of these OS versions, then they are vulnerable:

  1. Red Hat Enterprise Linux 7.x, 6.x and 5.x
  2. CentOS Linux 7.x, 6.x and 5.x
  3. Debian Linux wheezy, jessie, stretch and sid
  4. Ubuntu Linux precise (LTS 12.04), trusty, xenial (LTS 16.04), yakkety and vivid/ubuntu-core
  5. SUSE Linux Enterprise 11 and 12

First step to do is to check your OS flavor and to know your Linux kernel version, using the ‘uname’ command:

Know your OS

Know your OS

Here, the OS is Ubuntu and kernel version is 3.13.0-24-generic.

Identify your Linux kernel version

Identify your Linux kernel version

If the kernel version displayed in your server is earlier than these patched versions, your server is vulnerable:

  • 4.8.0-26.28 for Ubuntu 16.10
  • 4.4.0-45.66 for Ubuntu 16.04 LTS
  • 3.13.0-100.147 for Ubuntu 14.04 LTS
  • 3.2.0-113.155 for Ubuntu 12.04 LTS
  • 3.16.36-1+deb8u2 for Debian 8
  • 3.2.82-1 for Debian 7
  • 4.7.8-1 for Debian unstable

How to protect your servers from Dirty Cow bug

Dirty COW privilege escalation vulnerability in the Linux kernel has been acknowledged and patch has been already released for the kernel.

Some major OS vendors have released the security patches for their OS versions. So, the immediate fix is to update the software in your servers.

If your server is configured for automatic software updates, the server would have already got the new patch installed.

But for the installed updates to come into effect, you will have to reboot the server.

Most live servers disable automatic updates due to the fear of mess-ups. In such cases, you have to manually update the OS to the secure version.

CLICK HERE TO PROTECT YOUR SERVERS NOW!

Here, we’ll discuss how to update the different OS flavors in your servers.

1. How to mitigate Dirty Cow vulnerability in CentOS and RedHat servers

RedHat has released the updated OS versions with the security patch for Dirty Cow vulnerability. To update the OS with this security patch, use ‘yum update’.

Once the update is complete, you may have to reboot the server for the patched OS to load. For servers in which OS update cannot be done, there is a temporary mitigation:

1) Create a file “update.stp” and add these lines:

2) Install the “systemtap” package and its required dependencies.

3) Execute the command “stap -g update.stp” as root. As system reboot can tamper with this patch, these steps would have to be repeated in case of reboots.

2. How to fix Dirty Cow vulnerability in Ubuntu and Debian servers

Update the OS with the latest security patch available from the OS repository. This can be done using these commands:

sudo apt-get update && sudo apt-get dist-upgrade

Once the update is complete, reboot the server for the updates to come into effect.

3. How to fix Dirty Cow vulnerability in OpenSUSE servers

OpenSUSE has released the vulnerability patches for their OS versions. To apply the patch, run the command:

zypper patch

Once the update is complete, reboot the server for the updates to come into effect.

4. How to fix Dirty Cow vulnerability in CloudLinux servers

To update the security patch for CloudLinux 7, the steps are:

yum clean all; yum install kernel-3.10.0-427.10.1.lve1.4.22.el7 kmod-lve-1.4-22.el7 --enablerepo=cloudlinux-updates-testing

For CloudLinux 6, follow these steps:

yum clean all; yum install kernel-2.6.32-673.26.1.lve1.4.18.el6 kmod-lve-1.4-18.el6 --enablerepo=cloudlinux-updates-testing

Once the kernel updates are installed, reboot the server for the new kernel to come into effect.

SECURE YOUR SERVERS FROM ALL ATTACKS!

In short..

Today we saw the implications of running a server with the Dirty COW vulnerability and how to secure your servers.

‘Dirty COW’ is a zero-day vulnerability and its hard to detect the attack. So securing your servers immediately with the patch is crucial to avoid a hack.

But updating the software packages and applying the patches or mitigation steps should be done by experts and with utmost caution.

At Bobcares, our 24/7 security expert team keeps track of the vulnerabilities and apply patches to our customers’ servers within no time.

If you’d like to know how to secure your servers with the best security practices and to ensure 24/7 pro-active administration, feel free to contact us.

Don’t let your servers go for a toss!

Attacks can occur any time! Be safe now, than being sorry later!

Our engineers will assist you to setup, monitor and manage your server infrastructure 24/7.

GET YOUR SERVERS SECURED NOW!

var google_conversion_label = «owonCMyG5nEQ0aD71QM»;

Bobcares provides Outsourced Hosting Support and Outsourced Server Management for online businesses. Our services include Hosting Support Services, server support, help desk support, live chat support and phone support.

Forum rules
Before you post please read how to get help. Topics in this forum are automatically closed 6 months after creation.

User avatar

Pjotr

Level 23
Level 23
Posts: 18550
Joined: Mon Mar 07, 2011 10:18 am
Location: The Netherlands (Holland) 🇳🇱
Contact:

Re: Dirty cow Exploit patches

@chiefjim: as karlchen says. Launch Update Manager — panel: View — Linux kernels
Install the latest kernel from the 4.4 series.

Reboot.

fungus

Level 4
Level 4
Posts: 385
Joined: Mon Sep 07, 2015 6:09 am

Re: Dirty cow Exploit patches

Post

by fungus » Mon Oct 31, 2016 9:59 am

Pjotr wrote:@chiefjim: as karlchen says. Launch Update Manager — panel: View — Linux kernels
Install the latest kernel from the 4.4 series.

Reboot.

How safe is it? What are the risks of boot failure and installed packages not working with the new kernel? Are other things than the kernel itself also updated? If it goes bad, is the fix just to load the old kernel in the GRUB menu?

Linux Mint 17.3 64bit KDE @ Asus B150M-A, i3 6100, Crucial 16GB DDR4, Crucial BX100
One bit says: YES, the other answers: NO.. Guess who’s he and who’s she..! ;)

User avatar

Pjotr

Level 23
Level 23
Posts: 18550
Joined: Mon Mar 07, 2011 10:18 am
Location: The Netherlands (Holland) 🇳🇱
Contact:

Re: Dirty cow Exploit patches

Post

by Pjotr » Mon Oct 31, 2016 10:25 am

fungus wrote:

Pjotr wrote:@chiefjim: as karlchen says. Launch Update Manager — panel: View — Linux kernels
Install the latest kernel from the 4.4 series.

Reboot.

How safe is it?

That reminds me of this movie scene: :lol:
https://www.youtube.com/watch?v=c-OviftusB8

If it goes bad, is the fix just to load the old kernel in the GRUB menu?

Yes. It’s pretty simple, really.

Note that I don’t expect problems: as long as you stay within the same kernel series (in this case the 4.4 series), the risk is small.

fungus

Level 4
Level 4
Posts: 385
Joined: Mon Sep 07, 2015 6:09 am

Re: Dirty cow Exploit patches

Post

by fungus » Mon Oct 31, 2016 2:20 pm

If I upgrade it will be from 3.19.0-32 a recent 4.4 kernel. How good|bad an idea is that?

Linux Mint 17.3 64bit KDE @ Asus B150M-A, i3 6100, Crucial 16GB DDR4, Crucial BX100
One bit says: YES, the other answers: NO.. Guess who’s he and who’s she..! ;)

User avatar

austin.texas

Level 20
Level 20
Posts: 12003
Joined: Tue Nov 17, 2009 3:57 pm
Location: at /home

Re: Dirty cow Exploit patches

Post

by austin.texas » Mon Oct 31, 2016 2:49 pm

fungus wrote:If I upgrade it will be from 3.19.0-32 a recent 4.4 kernel. How good|bad an idea is that?

That should be no problem.

Mint 18.2 Cinnamon, Quad core AMD A8-3870 with Radeon HD Graphics 6550D, 8GB DDR3, Ralink RT2561/RT61 802.11g PCI
Linux Linx 2018

Cosmo.

Level 24
Level 24
Posts: 22043
Joined: Sat Dec 06, 2014 7:34 am

Re: Dirty cow Exploit patches

Post

by Cosmo. » Mon Oct 31, 2016 4:39 pm

It depends from your hardware, if kernel 4.4 will work properly; the result is not predictable. So you should in any case make yourself knowledgeable how to load the previous kernel (it remains in the system), if everything goes wrong. Read this post and the next post by me in the same thread.

chiefjim

Level 6
Level 6
Posts: 1157
Joined: Sun Jun 07, 2009 7:26 am
Location: South Texas, USA

Re: Dirty cow Exploit patches

Post

by chiefjim » Mon Oct 31, 2016 7:37 pm

OK I made the change to 4.4.0-45-generic #66~14.04.1-Ubuntu SMP without fanfare. Thanks

Very curious if an app exists from supported sources to scan and recommend updates? I thought Update Manager did that but clearly it did not recommend a newer kernel. Thought my 17.3 was rock solid.

Mint-21.0 Mate 64 bit / LMDE-5 64 bit
Gigabyte H370M D3H
Intel G3258
Crucial Ballistic Sport 32GB DDR4 2400
8TB HDD Seagate Baracuda 5400rpm

User avatar

Pjotr

Level 23
Level 23
Posts: 18550
Joined: Mon Mar 07, 2011 10:18 am
Location: The Netherlands (Holland) 🇳🇱
Contact:

Re: Dirty cow Exploit patches

Post

by Pjotr » Mon Oct 31, 2016 7:55 pm

chiefjim wrote:OK I made the change to 4.4.0-45-generic #66~14.04.1-Ubuntu SMP without fanfare. Thanks

Very curious if an app exists from supported sources to scan and recommend updates? I thought Update Manager did that but clearly it did not recommend a newer kernel. Thought my 17.3 was rock solid.

Well, rock solid it is…. But the matter of security updates remains tricky, especially where the kernel is concerned.

Note that this has been improved in Mint 18, where you have to select an update policy yourself. So in Mint 18 you’re forced to consider the pros and cons of each available update policy.

unkilbeeg

Level 1
Level 1
Posts: 42
Joined: Tue Apr 27, 2010 5:02 pm

Re: Dirty cow Exploit patches

Post

by unkilbeeg » Tue Nov 01, 2016 6:34 pm

I have about 120 workstations to patch, and going around to each one to bring up a GUI is really not in the cards.

This seems to be working for me to patch Mint 18:

Code: Select all

apt-get  install linux-headers-4.4.0-45 linux-headers-4.4.0-45-generic linux-image-4.4.0-45-generic  linux-image-extra-4.4.0-45-generic

JeremyB

Level 21
Level 21
Posts: 12628
Joined: Fri Feb 21, 2014 8:17 am

Re: Dirty cow Exploit patches

Post

by JeremyB » Tue Nov 01, 2016 6:40 pm

unkilbeeg wrote:I have about 120 workstations to patch, and going around to each one to bring up a GUI is really not in the cards.

This seems to be working for me to patch Mint 18:

Code: Select all

apt-get  install linux-headers-4.4.0-45 linux-headers-4.4.0-45-generic linux-image-4.4.0-45-generic  linux-image-extra-4.4.0-45-generic

should do the same function

unkilbeeg

Level 1
Level 1
Posts: 42
Joined: Tue Apr 27, 2010 5:02 pm

Re: Dirty cow Exploit patches

Post

by unkilbeeg » Wed Nov 02, 2016 2:13 pm

JeremyB wrote:

should do the same function

Pretty close. I did a test and it requires that you add linux-generic to the list. If you do, it does remove your existing kernel, which is probably a good idea in the long run, but makes me a little uncomfortable until I’m sure the upgrade goes smoothly.

Code: Select all

The following additional packages will be installed:
  linux-headers-generic linux-image-generic
The following packages will be REMOVED:
  linux-kernel-generic
The following NEW packages will be installed:
  linux-generic linux-generic-lts-xenial linux-headers-generic linux-image-generic
0 upgraded, 4 newly installed, 1 to remove and 54 not upgraded.
Remv linux-kernel-generic [4.4.0-21]
Inst linux-image-generic (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Inst linux-headers-generic (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Inst linux-generic (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Inst linux-generic-lts-xenial (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Conf linux-image-generic (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Conf linux-headers-generic (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Conf linux-generic (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])
Conf linux-generic-lts-xenial (4.4.0.45.48 Ubuntu:16.04/xenial-updates, Ubuntu:16.04/xenial-security [amd64])

When I added those packages directly, the old kernel was kept as vmlinuz.old -> boot/vmlinuz-4.4.0-21-generic

chiefjim

Level 6
Level 6
Posts: 1157
Joined: Sun Jun 07, 2009 7:26 am
Location: South Texas, USA

Re: Dirty cow Exploit patches

Post

by chiefjim » Wed Nov 02, 2016 4:36 pm

Cosmo. wrote:It depends from your hardware, if kernel 4.4 will work properly; the result is not predictable. So you should in any case make yourself knowledgeable how to load the previous kernel (it remains in the system), if everything goes wrong. Read this post and the next post by me in the same thread.

Ran into a minor glitch doing the upgrade on my syster’s HP laptop. After doing the kernel upgrade the wireless became nonexistent. I’ll need to review some notes to see what commands I need to determine the hardware installed and proceed from there.

In the meantime I had a CAT-5 patch cord to connect directly to the router. Ironically this is actually the safer way to connect.

Mint-21.0 Mate 64 bit / LMDE-5 64 bit
Gigabyte H370M D3H
Intel G3258
Crucial Ballistic Sport 32GB DDR4 2400
8TB HDD Seagate Baracuda 5400rpm

JeremyB

Level 21
Level 21
Posts: 12628
Joined: Fri Feb 21, 2014 8:17 am

Re: Dirty cow Exploit patches

Post

by JeremyB » Wed Nov 02, 2016 5:27 pm

chiefjim
Open terminal and enter

Code: Select all

wget -N -t 5 -T 10 https://github.com/UbuntuForums/wireless-info/raw/master/wireless-info && chmod +x wireless-info && ./wireless-info

Find the wireless-info.txt file it creates in your home folder and create a new thread at viewforum.php?f=53 and paste the info from the file after pressing the Code button

chiefjim

Level 6
Level 6
Posts: 1157
Joined: Sun Jun 07, 2009 7:26 am
Location: South Texas, USA

Re: Dirty cow Exploit patches

Post

by chiefjim » Thu Nov 03, 2016 7:54 am

JeremyB
Thanks. Hope to have access to that machine tomorrow.

Mint-21.0 Mate 64 bit / LMDE-5 64 bit
Gigabyte H370M D3H
Intel G3258
Crucial Ballistic Sport 32GB DDR4 2400
8TB HDD Seagate Baracuda 5400rpm

chiefjim

Level 6
Level 6
Posts: 1157
Joined: Sun Jun 07, 2009 7:26 am
Location: South Texas, USA

Re: Dirty cow Exploit patches

Post

by chiefjim » Sat Nov 05, 2016 7:39 am

JeremyB
Won’t need to post the results. Once I began reviewing the results and spotted Broadcom I knew what was needed. Within just a couple minutes her wireless was restored.

Thanks

Mint-21.0 Mate 64 bit / LMDE-5 64 bit
Gigabyte H370M D3H
Intel G3258
Crucial Ballistic Sport 32GB DDR4 2400
8TB HDD Seagate Baracuda 5400rpm

Rollem

Level 1
Level 1
Posts: 19
Joined: Mon Jun 09, 2014 6:22 am

Re: Dirty cow Exploit patches

Post

by Rollem » Sun Dec 04, 2016 9:28 am

Just did the dirtyc0w.c test on my trusty Mint 17.3 system and it is vulnerable. The running kernel is 3.16.0-38.52~14.04.1, aka linux-image-3.16.0-38-generic.

What is the recommended upgrade path ? I’m looking for maximum stability, so the lowest invulnerable kernel version would suit.

At work, I’m actually a unix systems administrator, and currently patching for Dirty Cow across a RedHat, Debian and CentOS landscape, which I’ve written about here. Mint is a bit more tricky thought but.

Cosmo.

Level 24
Level 24
Posts: 22043
Joined: Sat Dec 06, 2014 7:34 am

Re: Dirty cow Exploit patches

Post

by Cosmo. » Sun Dec 04, 2016 9:40 am

Kernel 3.16 is out of support since some time. Either go back to kernel 3.13 or upgrade to kernel 4.4, both are still supported and keep so until the end of life of Mint 17.x respectively Mint 18.x. Which one works better for your hardware is a matter of trial and error. More about that here.

Rollem

Level 1
Level 1
Posts: 19
Joined: Mon Jun 09, 2014 6:22 am

Re: Dirty cow Exploit patches

Post

by Rollem » Mon Dec 05, 2016 6:17 am

Thank you Cosmo. 3.13 sounds good. My system was running that but updated itself to 3.16 at some point. I’m confused about how the higher revision kernel (3.16) can be unsupported while the lower revision (3.13) remains in support. Also, why did Mint «update» itself to an unsupported kernel ?

Cheer,Jim.

User avatar

Pjotr

Level 23
Level 23
Posts: 18550
Joined: Mon Mar 07, 2011 10:18 am
Location: The Netherlands (Holland) 🇳🇱
Contact:

Re: Dirty cow Exploit patches

Post

by Pjotr » Mon Dec 05, 2016 6:59 am

Rollem wrote:I’m confused about how the higher revision kernel (3.16) can be unsupported while the lower revision (3.13) remains in support.

Mint gets its kernels from upstream, which is in this case Ubuntu. The Ubuntu developers determine for which kernel series they provide long term support and for which they don’t. It’s a matter of efficiency and managing maintenance efforts. :)

Понравилась статья? Поделить с друзьями:
  • Error direct3d e invalidarg
  • Error direct3d device fail
  • Error digital envelope routing
  • Error digest method not supported
  • Error diffusion перевод