Request a Demo Contact Us

Dirty Pipe

Dirty Pipe – A Linux kernel Privilege Escalation Vulnerability

 
A new privilege escalation vulnerability in the Linux kernel (CVE-2022-0847, dubbed “Dirty Pipe”) can be easily exploited by local unprivileged users on unpatched systems to run as root. This ubiquitous vulnerability was disclosed along with a POC exploit, and others are now available.

This brief Security Flash video with Casey Ellis (Founder, Chairman, and CTO of Bugcrowd) and Adam Foster (Application Security Engineer at Bugcrowd) dives deep on the subject, answering questions such as:

  • What happened?
  • How serious is the flaw and how is it exploited?
  • What should you do to stay secure?
  • How can Bugcrowd help?
  • What additional resources are available?
  • Check out Security Flash to learn more; we hope you find it helpful and informative.

More resources

Report

The Total Economic Impact™ Of Bugcrowd Managed Bug Bounty

Read More
Datasheet

AI Bias Assessment

Read More
Guide

Ultimate Guide to AI Security

Read More

Get Started with Bugcrowd

Every minute that goes by, your unknown vulnerabilities leave you more exposed to cyber attacks.