Currently browsing tag

kernel

Linux Kernel Exploit – Privilege Escalation

New Linux exploit found exploited in the wild. Nicknamed ‘Dirty Cow,’ this is a privilege escalation exploit contained in the Linux Kernel, which means it can affect almost all current versions of Linux, considering this is a bug from circa 2007. This issue is currently being patched by major Linux …