Categories
Linux

Dirty Cow is Coming – Update your *nix boxes

Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel.

This is an old vulnerability but appears to be something being exploited regularly.  In otherwords, keep your stuff up-to-date.

https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails

https://dirtycow.ninja/

Check to see if your systems are vulnerable:
https://github.com/dirtycow/dirtycow.github.io/wiki/Check-if-your-system-is-vulnerable