ASA-201610-16 log original external raw

[ASA-201610-16] linux-grsec: privilege escalation
Arch Linux Security Advisory ASA-201610-16 ========================================== Severity: High Date : 2016-10-24 CVE-ID : CVE-2016-5195 Package : linux-grsec Type : privilege escalation Remote : No Link : https://security.archlinux.org/AVG-49 Summary ======= The package linux-grsec before version 1:4.7.10.r201610222037-1 is vulnerable to privilege escalation. Resolution ========== Upgrade to 1:4.7.10.r201610222037-1. # pacman -Syu "linux-grsec>=1:4.7.10.r201610222037-1" The problem has been fixed upstream in version 4.7.10.r201610222037. Workaround ========== None. Description =========== A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Impact ====== An unprivileged local attacker is able to elevate their privileges on the system and gain root access. References ========== https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails https://bugzilla.redhat.com/show_bug.cgi?id=1384344 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619 https://security.archlinux.org/CVE-2016-5195