From the course: Cloud Security Considerations for General Industry

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Case Study: Dirty COW

Case Study: Dirty COW

From the course: Cloud Security Considerations for General Industry

Start my 1-month free trial

Case Study: Dirty COW

- [Kevin] Our first case study involves a vulnerability in the Linux operating kernel called Dirty Copy-on-Write. It affects all Linux-based operating systems including Androids that use older versions of the kernel. In it, a malicious actor exploited the software bug in order to get root level control of the company's computers. The fault allowed for undetectable privilege escalations. Local escalation was then used with other exploits to execute non-privilege code and achieve remote root shell. This attack preyed on untrained employees, weak IT governance, underdeveloped technical risk management, and a lack of telemetry within the cloud computing environment. With the now vulnerable system, the attacker was able to exfiltrate data and user credentials, leading to account hijacking and unauthorized system access. The financial impact of this type of attack can vary, depending on the type of system affected. Organizations…

Contents