Dirty COW Linux Vulnerability – What You Need to Know

181

What is Dirty COW?
It’s the name given to a newly discovered vulnerability in virtually all versions of the Linux operating system. More accurately it should be referred to as CVE-2016-5195 – but where is the fun in that?

But why Dirty COW?
According to the researchers who found the flaw, and created a website to share information about it:

Read more at Graham Cluley