---

A closer look at a recent privilege escalation bug in Linux (CVE-2013-2094)

This article is going to explain how a recent privilege escalation exploit for the Linux kernel works. This exploit affects CentOS 5 and 6 as well as other Linux distributions. Linux kernel version 2.6.37 to 3.8.9 are affected by this exploit. I will explain this exploit from the kernel side and the userland side to help readers get a better understanding of how exactly it works.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis