CVE-2016-8655

Pierluigi Paganini December 08, 2016
CVE-2016-8655 – A new 5-Year-Old flaw found in the Linux Kernel

A security expert discovered a serious five-year-old privilege-escalation vulnerability, tracked as CVE-2016-8655, that affects every Linux distro. In October, the security expert Phil Oester discovered a flaw in the Linux kernel, dubbed ‘Dirty COW‘ that could be exploited by a local attacker to escalate privileges. The name “Dirty COW” is due to the fact that it’s triggered by a […]