The latest flaw discovered is in the kernel and there it has resided for the past nine years. The Dirty Cow affects all distributions and their severity level is very high. This failure, the Dirty Cow, could be seen as just a flaw that was found in the Linux kernel. With its name being derived from the function that is explored, Copy On Write, allows attackers to gain privileges within the system and thus have access to all accounts and all functions. The biggest problem is that the Dirty Cow has already remained for many years and is being actively explored. In conjunction with other faults, it allows the attack which can be carried out remotely and without any need for direct access to the machines. It is also known by the name CVE-2016-5195, this failure will be present in thousands of machines, many of them have no support and therefore without any possibility of updating. The Dirty Cow can succeed by exploiting a flaw that exists in all the versions of the kernel for several years. According to the researcher who discovered it is simple to be explored and once achieved, gives access to all permissions within the system. The biggest problem is even its age and the amount of systems in which it operates. With 9 years of existence, the failure is hardly settled on most machines and systems where it is present, given the lack of support. The main systems already have an update available and that everyone should apply as soon as possible. Both Red Hat, Debian and Ubuntu who have released their patches for their systems.

Is Android also affected by “Dirty Cow”?

Unfortunately, the answer is yes. As Android is also a kernel based on Linux system, hence, Android also has this Dirty Cow vulnerability. Google is already alerted to the problem and shared with its partners regarding the problem. It now remains to brands that they update their systems and their devices as soon as possible. This would be just a flaw in Linux, that soon would be mitigated. The problem is its age and the systems in which it operates. There are already those who are to explore and so it is urgent that all systems are get updated with the patches that are already available.

Dirty COW  The Most Dangerous Linux Privilege Escalation Bug Ever - 68Dirty COW  The Most Dangerous Linux Privilege Escalation Bug Ever - 26Dirty COW  The Most Dangerous Linux Privilege Escalation Bug Ever - 89Dirty COW  The Most Dangerous Linux Privilege Escalation Bug Ever - 75