Visit Website

Dirty COW (CVE-2016-5195) is a local privilege escalation vulnerability in the Linux kernel discovered by researcher Phil Oester, allowing an attacker to modify memory mapped files even if not permitted, through a race condition between write(2) and madvise(MADV_DONTNEED) calls.

ALTERNATIVES