aboutsummaryrefslogtreecommitdiffstats
path: root/press.txt
blob: bc3d6969d1f89dac197b731b4fccd93205c8ef0b (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
Blog post: http://blog.zx2c4.com/749
Code: http://git.zx2c4.com/CVE-2012-0056/tree/mempodipper.c

>65,000 reads of the blog post.
>800 tweets: https://twitter.com/#!/search/realtime/http%3A%2F%2Fblog.zx2c4.com%2F749

Big deal posts:
http://lwn.net/Articles/476947/
http://lwn.net/SubscriberLink/476947/a53117b212412acb/
http://www.pcworld.com/businesscenter/article/248669/linux_vendors_rush_to_patch_privilege_escalation_flaw_after_root_exploits_emerge.html
http://lwn.net/Articles/476684/

Random blog posts:
http://www.infoworld.com/d/security/linux-vendors-rush-patch-privilege-escalation-flaw-after-root-exploits-emerge-184889
http://www.theinquirer.net/inquirer/news/2141626/linux-vendors-urgently-patch-security-flaw
http://www.matiasvangsnes.com/ubuntu/linux-root-exploit-due-to-memory-access-update-2/
http://scalibq.wordpress.com/2012/01/24/another-root-exploit-for-linux/
http://blogs.brandeis.edu/secureit/2012/01/25/linux-kernel-vulnerability-cve-2012-0056/
http://www.varanoid.com/general/vu470151-linux-kernel-local-privilege-escalation-via-suid-procpidmem-write/
http://codeinsecurity.wordpress.com/2012/01/27/linux-kernel-privilege-escalation-to-root/
http://news.techeye.net/security/vendors-rush-to-patch-linux-flaw
http://www.jupiterbroadcasting.com/16331/answers-for-everyone-techsnap-42/
http://www.theprojectxblog.net/linux-root-exploit-vulnerability-cve-2012-0056/
http://www.tux-planet.fr/linux-local-root-exploit-via-suid/
http://www.h-online.com/open/news/item/Linux-root-exploit-due-to-memory-access-Update-2-1419834.html
http://www.outflux.net/blog/archives/2012/01/22/fixing-vulnerabilities-with-systemtap/
http://www.linuxfordevices.com/c/a/News/CVE20120056-patched/
http://web.vniup.com/index.php/server/how-do-i-check-my-linux-kernel-against-root-exploits.html
http://deranfangvomende.wordpress.com/2012/01/23/local-suid-in-linux/
https://www.esiss.ac.uk/general/linux-local-root-exploit-2/
http://linuxnews.me/?p=699
http://chathux2.wordpress.com/2012/01/29/cve-2012-0056-linux-privilege-escalation-video-demonstration/
http://hackersplay.com/cve-2012-0056-linux-privilege-escalation-video-demonstration/
http://www.sluice.com.pk/linux-vendors-rush-to-patch-privilege-escalation-flaw-after-root-exploits-emerge/
http://hackermuslim.com/2012/01/25/linux-vendors-rush-to-patch-privilege-escalation-flaw-after-root-exploits-emerge.html
http://sbg.chaostreff.at/2012/01/nachstes-treffen-am-03-02-2012/
http://blog.boxedice.com/2012/01/29/sysadmin-sunday-64/
http://hosting.exactbot.com/news/2012/01/25/did-linus-jump-the-gun-on-a-kernel-security-fix/#.TyF21JOGYeA
http://www.net-security.org/secworld.php?id=12294

German:
http://www.pc-magazin.de/news/gravierende-luecke-im-linux-kernel-entdeckt-1237672.html
http://derstandard.at/1326503540797/Sicherheitsproblem-Linux-Kernel-Fehler-eroeffnet-Root-Rechte
http://www.tuxxnet.de/fehler-im-linux-kernel-ermoglicht-root/
http://www.heise.de/newsticker/meldung/Linux-Root-Rechte-durch-Speicherzugriff-1419608.html
http://www.admin-magazin.de/News/Root-Exploit-fuer-Linux-Kernel-2.3.39-und-neuer
http://tweakers.net/nieuws/79505/zwakte-in-geheugenbeheer-linux-maakt-root-toegang-mogelijk.html
http://www.tecchannel.de/sicherheit/news/2038711/schwachstelle_im_linux_kernel/
http://blog.embedded-system-design.de/?p=448
http://www.golem.de/1201/89256.html

Dutch:
http://www.security.nl/artikel/40002/1/Ernstig_lek_in_Linux-kernel.html
http://webwereld.nl/nieuws/109284/linux-fout-geeft-krakers-root-toegang.html

Spanish:
http://www.muylinux.com/2012/01/24/escalada-de-privilegios-remota-con-procpidmem-write/
http://alswblog.org/2012/01/24/escalada-de-privilegios-con-procpidmem-write/
http://ednolo.alumnos.upv.es/?p=529
http://mundopc.net/elevacion-de-privilegios-en-el-kernel-linux-y-un-exploit-interesante/

Russian:
http://allunix.ru/2012/01/24/%D0%B2-%D1%8F%D0%B4%D1%80%D0%B5-linux-%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%B0-%D0%BB%D0%BE%D0%BA%D0%B0%D0%BB%D1%8C%D0%BD%D0%B0%D1%8F-root-%D1%83%D1%8F%D0%B7%D0%B2%D0%B8%D0%BC%D0%BE%D1%81%D1%82/
http://rosinvest.com/novosti/895464

Italian:
http://systemoveride.net/2012/01/23/linux-local-privilege-escalation-via-suid-procpidmem-write/

Chinese:
http://wp-awesome.rhcloud.com/2012/01/24/linux-local-root-cve-2012-0056/
http://blog.haohtml.com/archives/12448
http://bbs.chinaunix.net/thread-3666212-1-1.html
http://www.haohtml.com/news/netsafe/47456.html

French:
http://www.silicon.fr/une-breche-de-securite-zero-day-est-ouverte-dans-le-noyau-linux-71125.html
http://www.cedricthibault.fr/?p=171

Indonesian:
http://linuxbox.web.id/2012/01/27/exploit-root-linux-karena-akses-memori/

Arabic:
http://omanix09.wordpress.com/2012/02/02/%D8%AB%D8%BA%D8%B1%D8%A9-%D9%81%D9%83%D9%8A%D8%B1%D9%86%D9%84-%D8%A7%D9%84%D9%84%D9%8A%D9%86%D9%83%D8%B3-%D8%AA%D8%AA%D9%8A%D8%AD-%D9%84%D9%83-%D8%A7%D9%84%D8%AF%D8%AE%D9%88%D9%84-%D9%84%D9%84%D8%B1/