Linux Kernel Exploit – Privilege Escalation

New Linux exploit found exploited in the wild. Nicknamed ‘Dirty Cow,’ this is a privilege escalation exploit contained in the Linux Kernel, which means it can affect almost all current versions of Linux, considering this is a bug from circa 2007. This issue is currently being patched by major Linux vendors, but may still be present in Android.

 

Red Hat on the issue:

“”A race condition was found in the way the Linux kernel’s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.” (RH)”

Red Hat: https://bugzilla.redhat.com/show_bug.cgi?id=1384344#

Article: https://thehackernews.com/2016/10/linux-kernel-exploit.html

Link to Vulnerability site: https://dirtycow.ninja/