Mobile Menace Monday: How dare that rootin’ Dirty COW

If you follow cybersecurity news, you may have heard of the latest Linux exploit referenced under CVE-2016-5195, which has been dubbed Dirty COW. The name is derived based on the exploitation of the copy-on-write (COW) mechanism in Linux.Categories: Cy… Continue reading Mobile Menace Monday: How dare that rootin’ Dirty COW

Serious Dirty Cow Linux Vulnerability Under Attack

A privilege escalation vulnerability, nicknamed Dirty Cow and present in Linux since 2007, has been used in public attacks against web-facing Linux servers. Continue reading Serious Dirty Cow Linux Vulnerability Under Attack