Magento – how to solve Dirty COW Linux OS Vulnerability Dirty COW (CVE-2016-5195)

linuxmagento-1magento-communitymagento2Security

There's a serious vulnerability that affects most Linux Operating Systems, CVE-2016-5195, also known as DIRTY COW (yes, the name sounds silly but the problem is serious!).
for more .. https://dirtycow.ninja/

Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel that can allow a local user (like a web hosting account) to gain root access to the server. This can also be a huge problem if your Magento store is compromised and the attacker has the ability to upload files to your server or hosting account.

The vulnerability is present in all major Linux Operating Systems and security researchers have detected in the wild (ITW) attacks even before security patches were released by the various operating systems

https://magento.com/security/vulnerabilities/new-linux-operating-system-vulnerability

Related Topic