Pełny tytuł: Glibc 2.11.3 / 2.12.x LD_AUDIT libmemusage.so Local Root Exploit Kategoria: local exploits Platforma: linux Local root exploit for Glibc versions 2.11.3 and 2.12.x utilizing LD_AUDIT libmemusage.so. # 0day.today @ http://0day.today/