Tag: CVE-2016-5195
You are here: Home \ CVE-2016-5195
A privilege escalation vulnerability, nicknamed Dirty Cow and present in Linux since 2007, has been used in public attacks against web-facing Linux servers.