As silly as the name sounds, Dirty Cow is a serious vulnerability that affects most Linux Operating Systems [ see CVE-2016-5195 ]

The Dirty COW vulnerability (CVE-2016-5195) provides privilege escalation in the Linux Kernel that can allow a local user (say for example, a web hosting account) to gain root access to the affected server.

The vulnerability is present in all major Linux Operating Systems and security researchers have detected in the wild (ITW) attacks even before security patches were released by the various operating systems.

More Information: http://dirtycow.ninja/

Operating Systems at risk:

  • SUSE: https://www.suse.com/security/cve/CVE-2016-5195.html
  • Debian: https://security-tracker.debian.org/tracker/CVE-2016-5195
  • Red Hat / CentOS: https://access.redhat.com/security/cve/cve-2016-5195
  • Ubuntu: http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html

If you manage your own Linux server, you will need to update the kernel (and reboot your server) once the security patch is issued by your operating system providers.

If you do not manage your own server or if you are using shared hosting, contact your server administrator or hosting provider to make sure that you are protected against this vulnerability.