Videos

Published on October 22nd, 2016 📆 | 5404 Views ⚑

0

Security News – Dirty COW Serious Linux Exploit


TTS


A nine year old Linux Vulnerability has come to light and is being Actively Exploited – Linux Copy On Write (COW) where a race condition can lead to privilege escalation. Allowing something like a SQL exploit against a Web sever to lead to full Root access of the system.
CVE 2016-5195

Get any Linux facing servers patched as soon as posible.

More Information:
http://dirtycow.ninja/
http://arstechnica.com/security/2016/10/most-serious-linux-privilege-escalation-bug-ever-is-under-active-exploit/
http://www.theregister.co.uk/2016/10/21/linux_privilege_escalation_hole/





Exploit:
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs

Please Help Support My Channel: https://quidsup.net/donate
Google+ https://google.com/+quidsup
Twitter: https://twitter.com/quidsup
Wallpaper: https://quidsup.net?i=3d-waves


2016-10-21 23:59:53

source

Tagged with:



Comments are closed.