cancel
Showing results for 
Search instead for 
Did you mean: 

CVE-2016-5195 (Dirty COW) Vulnerability

CVE-2016-5195 (Dirty COW) Vulnerability

There's a serious vulnerability which affects most Linux Operating Systems - CVE-2016-5195, also known as Dirty COW (yes, the name sounds silly but the problem is serious!). 

 

Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel which can allow a local user (like a web hosting account) to gain root access to the server. This can also be a huge problem if your Magento store is compromised and the attacker has the ability to upload files to your server or hosting account. 

 

The vulnerability is present in all major Linux Operating Systems and security researchers have detected in the wild (ITW) attacks even before security patches were released by the various OS.

 

More Information: http://dirtycow.ninja/

 

Operating Systems:-

 

If you manage your own server, you will need to update the kernel (and reboot your server) once the security patch is issued by your OS. 

 

If you do not manage your own server or if you are using shared hosting, contact your server administrator or hosting provider to make sure that you are protected against this vulnerability.