Exploit Linux Kernel 2.6.x - Ext4 'move extents' ioctl Privilege Escalation

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
33395
Проверка EDB
  1. Пройдено
Автор
AKIRA FUJITA
Тип уязвимости
LOCAL
Платформа
LINUX
CVE
cve-2009-4131
Дата публикации
2009-11-09
Код:
source: https://www.securityfocus.com/bid/37277/info

Linux kernel is prone to a local privilege-escalation vulnerability because the software fails to verify access permissions.

Exploits may allow attackers to execute arbitrary code with kernel-level privileges and launch other attacks.

Successful exploits will result in the complete compromise of affected computers.

https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/33395.tgz
 
Источник
www.exploit-db.com

Похожие темы