AUTHORS

Articles by Chris Ford

  • Share to Facebook
  • Share to X
  • Share to Linkedin
  • Share via AddThis
Published: Mar 23, 2022
Dirty Pipe, a vulnerability that takes place in the Linux kernel, allows for overwriting data in arbitrary read-only files, which can lead to privilege escalation by injecting code into root processes. This means that Dirty Pipe can focus on the infrastructure level, but with a comprehensive view of the full environment, vulnerabilities like these can be properly managed as they emerge.