Full title: Dirty Pipe Linux Privilege Escalation Exploit Category: local exploits Platform: linux Proof of concept for a vulnerability in the Linux kernel existing since version 5.8 that allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes. # 0day.today @ http://0day.today/