Items tagged with dirty cow

In late October, we were all alerted to the existence of the Dirty COW exploit, which has been lurking in the Linux kernel ever since 2007. Dirty COW gets its name from the fact that the exploit takes advantage of the Linux copy-on-write (COW) function. At its core, Dirty COW is a privilege escalation exploit that... Read more...