当前位置:   article > 正文

Linux 内核提权漏洞_xorg-x11-server < 1.20.3 - local privilege escalat

xorg-x11-server < 1.20.3 - local privilege escalation

提权方式

存在漏洞版本

exp/poc

参考

CVE-2021-33200

Linux kernel through 5.12.7

暂无

NVD - CVE-2021-33200

CVE-2021-31440

Linux kernel 5.11 through 5.12.2

【kernel exploit】CVE-2021-31440 eBPF边界计算错误漏洞(Pwn2Own 2021) — bsauce

CVE-2021-32606

Linux kernel 5.11 through 5.12.2

https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-32606/cve-2021-32606.md

CVE-2021-31998

SUSE Linux Enterprise Server 11-SP3 inn 版本 inn-2.4.2-170.21.3.1 及之前的版本

暂无

NVD - CVE-2021-31998

CVE-2021-31440

Linux Kernel 5.11.15

暂无

CVE-2021-27365

内核版本5.11.4、5.10.21、5.4.103、4.19.179、4.14.224、4.9.260 和 4.4.260以下

暂无

https://nvd.nist.gov/vuln/detail/CVE-2021-27365

CVE-2021-27364

内核版本5.11.4、5.10.21、5.4.103、4.19.179、4.14.224、4.9.260 和 4.4.260以下

暂无

https://nvd.nist.gov/vuln/detail/CVE-2021-27364

CVE-2021-27363

内核版本5.11.4、5.10.21、5.4.103、4.19.179、4.14.224、4.9.260 和 4.4.260以下

暂无

https://nvd.nist.gov/vuln/detail/CVE-2021-27363

CVE-2021-26708

5.10.13 之前的 Linux 内核版本

https://github.com/jordan9001/vsock_poc

https://bsauce.github.io/2021/04/16/writeup-CVE-2021-26708/

CVE-2021-23133

Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8

暂无

NVD - CVE-2021-23133

CVE-2021-3493

up to Ubuntu18.04 、 from 18.04.1 up to 20.04

https://github.com/briskets/CVE-2021-3493

CVE-2021-3492

up to Ubuntu18.04 、 from 18.04.1 up to 20.04

暂无

NVD - CVE-2021-3492

CVE-2020-27194

Linux kernel before 5.8.15

https://github.com/xmzyshypnc/CVE-2020-27194

CVE-2020-14386

Linux kernel before 5.9-rc4

https://github.com/cgwalters/cve-2020-14386

CVE-2020-8835

Linux kernel 5.5.0 and newer

https://github.com/ret2hell/CVE-2020-8835

CVE-2019-25044

5.2 之前的 Linux 内核版本

暂无

NVD - CVE-2019-25044

CVE-2019-13272

Linux 4.10 < 5.1.17

https://github.com/bcoles/kernel-exploits/tree/master/CVE-2019-13272

CVE-2019-3896

内核 2.6版本

CVE-2019-2215

CVE-2019-9213&&CVE-2018-5333

内核版本4.20.13 之前

https://github.com/bcoles/kernel-exploits/tree/master/CVE-2018-5333

CVE-2018-18955

内核版本4.15.x-4.19.x,4.19.2之前

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2018/CVE-2018-18955

CVE-2018-17182

内核版本3.16到4.18.8

CVE–2018–1000001 

glibc <= 2.26

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2018/CVE-2018-1000001

CVE-2018-14665

1.20.3 之前的 xorg-x11-server

https://www.exploit-db.com/exploits/45742

CVE-2017-1000405

2.6.38 <= Linux kernel <= 4.14

Linux Kernel - 'The Huge Dirty Cow' Overwriting The Huge Zero Page (1) - Linux dos Exploit

CVE-2017-1000367

Sudo 1.8.6p7 - 1.8.20

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-1000367

CVE-2017-1000253

 centos < 7.1708

 redhat < 7.4

https://www.qualys.com/2017/09/26/linux-pie-cve-2017-1000253

CVE-2017-1000112

Linux kernel before 4.13.6

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-1000112

CVE-2017-10661

Linux kernel before 4.10.15

https://github.com/ww9210/Linux_kernel_exploits/tree/master/cve-2017-10661

CVE-2017-15649

Linux kernel before 4.13.6

https://github.com/ww9210/Linux_kernel_exploits/tree/master/cve-2017-15649

CVE-2017-16939

Linux kernel before 4.13.11

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-16939

CVE-2017-16695

内核版本在4.14 - 4.4前

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-16995

CVE-2017-9709

安卓内核

暂无

NVD - CVE-2017-9709

CVE-2017-8824

 Linux kernel through 4.14.3

https://github.com/ww9210/Linux_kernel_exploits/tree/master/cve-2017-8824-exp1https://github.com/ww9210/Linux_kernel_exploits/tree/master/cve-2017-8824-exp2

CVE-2017-7494

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-7494

CVE-2017-7308

Linux kernel through 4.10.6

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-7308

CVE-2017-6516

MagniComp's Sysinfo before 10-H64 for Linux and UNIX platforms

MagniComp SysInfo - mcsiwrapper Privilege Escalation (Metasploit) - Multiple local Exploit

CVE-2017-6074 

内核版本4.9.11以下

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-6074

CVE-2017-5123 

Linux kernel 4.12-4.13版本

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2017/CVE-2017-5123

CVE-2017-2636

Linux kernel through 4.10.1

https://github.com/snorez/exploits/blob/master/cve-2017-2636/

CVE-2016-10150

Linux kernel before 4.8.13 

https://github.com/ww9210/Linux_kernel_exploits/tree/master/cve-2016-10150

CVE-2016-9793

Linux kernel before 4.8.14

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2016/CVE-2016-9793

CVE-2016-8655

Linux kernel through 4.8.12

https://github.com/bcoles/kernel-exploits/tree/master/CVE-2016-8655

CVE-2016-5195

Linux kernel >=2.6.22,dirty cow

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2016/CVE-2016-5195

CVE-2016-4997

4.6.3之前的内核版本

Linux Kernel 4.6.3 (x86) - 'Netfilter' Local Privilege Escalation (Metasploit) - Linux_x86 local Exploit

CVE-2016-4557

Linux kernel <= 4.5.4

Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Local Privilege Escalation (Metasploit) - Linux local Exploit

CVE-2016-2854

Linux kernel 3.x 和 4.x

AUFS (Ubuntu 15.10) - 'allow_userns' Fuse/Xattr User Namespaces Privilege Escalation - Linux local Exploit

CVE-2016-2853

Linux kernel 3.x 和 4.x

AUFS (Ubuntu 15.10) - 'allow_userns' Fuse/Xattr User Namespaces Privilege Escalation - Linux local Exploit

CVE-2016-2384 

Linux kernel before 4.5

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2016/CVE-2016-2384

CVE-2016-1576

Linux kernel through 4.5.2

Ubuntu 15.10 - 'USERNS ' Overlayfs Over Fuse Privilege Escalation - Linux local Exploit

CVE-2016-0728

Linux kernel 3.8.0, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9, 3.9, 3.10, 3.11, 3.12, 3.13, 3.4.0, 3.5.0, 3.6.0, 3.7.0, 3.8.0, 3.8.5, 3.8.6, 3.8.9, 3.9.0, 3.9.6, 3.10.0, 3.10.6, 3.11.0, 3.12.0, 3.13.0, 3.13.1

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2016/CVE-2016-0728

CVE-2015-8709

Linux kernel through 4.4.1

CVE-2015-8660

Linux kernel 3.18.x、3.19.x、4.1.x、4.2.x、4.3.x

Linux Kernel (Ubuntu / Fedora / RedHat) - 'Overlayfs' Local Privilege Escalation (Metasploit) - Linux local Exploit

CVE-2015-8539

Linux kernel before 4.4

CVE-2015-7547

Glibc 2.9版本之前

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2015/CVE-2015-7547

CVE-2015-3290

x86_64平台上4.1.6之前的Linux内核

Linux Kernel - 'espfix64' Nested NMIs Interrupting Privilege Escalation - Linux_x86-64 local Exploit

CVE-2015-1336

Ubuntu/Debian打包的2.7.6.1-1之前的内核版本

Man-db 2.6.7.1 - Local Privilege Escalation - Linux local Exploit

CVE-2015-1328

内核版本3.13, 3.16.0, 3.19.0

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2015/CVE-2015-1328

CVE-2014-4943

Linux kernel through 3.15.6

Linux Kernel 3.15.6 - PPP-over-L2TP Socket Level Handling Crash (PoC) - Linux dos Exploit

CVE-2014-5284

host-deny.sh in OSSEC before 2.8.1

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2014/CVE-2014-5284

CVE-2014-4699 

Linux kernel before 3.15.4

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2014/CVE-2014-4699

CVE-2014-4014

Linux kernel before 3.14.8

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2014/CVE-2014-4014

CVE-2014-3153

Linux kernel 3.3.5 ,3.3.4 ,3.3.2 ,3.2.13 ,3.2.9 ,3.2.1 ,3.1.8 ,3.0.5 ,3.0.4 ,3.0.2 ,3.0.1 ,2.6.39 ,2.6.38 ,2.6.37 ,2.6.35 ,2.6.34 ,2.6.33 ,2.6.32 ,2.6.9 ,2.6.8 ,2.6.7 ,2.6.6 ,2.6.5 ,2.6.4 ,3.2.2 ,3.0.18 ,3.0 ,2.6.8.1

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2014/CVE-2014-3153

CVE-2014-0196

Linux kernel2.6.31, 2.6.32, 2.6.33, 2.6.34, 2.6.35, 2.6.36, 2.6.37, 2.6.38, 2.6.39, 3.14, 3.15

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2014/CVE-2014-0196

CVE-2014-0038

Linux kernel 3.4, 3.5, 3.6, 3.7, 3.8, 3.8.9, 3.9, 3.10, 3.11, 3.12, 3.13, 3.4.0, 3.5.0, 3.6.0, 3.7.0, 3.8.0, 3.8.5, 3.8.6, 3.8.9, 3.9.0, 3.9.6, 3.10.0, 3.10.6, 3.11.0, 3.12.0, 3.13.0, 3.13.1

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2014/CVE-2014-0038

CVE-2013-4300

Linux kernel before 3.11

CVE-2013-2094

Linux kernel3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.1.0, 3.2, 3.3, 3.4.0, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.8, 3.4.9, 3.5, 3.6, 3.7, 3.8.0, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2013/CVE-2013-2094

CVE-2013-1858

Linux kernel 3.3-3.8

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2013/CVE-2013-1858

CVE-2013-1763 

Linux kernel before3.8.3

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2013/CVE-2013-1763

CVE-2013-0268

Linux kernel 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31, 2.6.32, 2.6.33, 2.6.34, 2.6.35, 2.6.36, 2.6.37, 2.6.38, 2.6.39, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.1.0, 3.2, 3.3, 3.4, 3.5, 3.6, 3.7.0, 3.7.6

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2013/CVE-2013-0268

CVE-2012-3524

libdbus 1.5.x及之前

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2012/CVE-2012-3524

CVE-2012-0056

Linux kernel 2.6.39, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.1.0

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2012/CVE-2012-0056

CVE-2010-4347

Linux kernel before 2.6.36.2

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-4347

CVE-2010-4258

Linux kernel 2.6.31, 2.6.32, 2.6.35, 2.6.37

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-4258

CVE-2010-4073

Linux kernel 2.6.31, 2.6.32, 2.6.35, 2.6.37

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-4073

CVE-2010-3904

Linux kernel 2.6.30, 2.6.31, 2.6.32, 2.6.33, 2.6.34, 2.6.35, 2.6.36

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-3904

CVE-2010-3850

Linux kernel before 2.6.36.2

Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - 'Full-Nelson.c' Local Privilege Escalation - Linux local Exploit

CVE-2010-3848

Linux kernel before 2.6.36.2

Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation - Linux local Exploit

CVE-2010-3437

Linux kernel2.6.0, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31, 2.6.32, 2.6.33, 2.6.34, 2.6.35, 2.6.36

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-3437

CVE-2010-3301 

Linux kernel2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31, 2.6.32, 2.6.33, 2.6.34

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-3301

CVE-2010-3081

Linux kernel2.6.0, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31, 2.6.32, 2.6.33

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-3081

CVE-2010-2959

Linux kernel 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31, 2.6.32, 2.6.33, 2.6.34, 2.6.35, 2.6.36

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-2959

CVE-2010-1146 

Linux kernel2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31, 2.6.32, 2.6.33, 2.6.34

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-1146

CVE-2010-0415

Linux kernel2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2010/CVE-2010-0415

CVE-2009-3547

Linux kernel 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.10, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.4.15, 2.4.16, 2.4.17, 2.4.18, 2.4.19, 2.4.20, 2.4.21, 2.4.22, 2.4.23, 2.4.24, 2.4.25, 2.4.26, 2.4.27, 2.4.28, 2.4.29, 2.4.30, 2.4.31, 2.4.32, 2.4.33, 2.4.34, 2.4.35, 2.4.36, 2.4.37, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30, 2.6.31

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2009/CVE-2009-3547

CVE-2009-2698

Linux kernel2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2009/CVE-2009-2698

CVE-2009-2692

Linux kernel2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.10, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.4.15, 2.4.16, 2.4.17, 2.4.18, 2.4.19, 2.4.20, 2.4.21, 2.4.22, 2.4.23, 2.4.24, 2.4.25, 2.4.26, 2.4.27, 2.4.28, 2.4.29, 2.4.30, 2.4.31, 2.4.32, 2.4.33, 2.4.34, 2.4.35, 2.4.36, 2.4.37, 2.6.0, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29, 2.6.30

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2009/CVE-2009-2692

CVE-2009-1337

Linux kernel2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2009/CVE-2009-1337

CVE-2009-1185

Linux kernel 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2009/CVE-2009-1185

CVE-2009-1046

Linux kernel 2.6.28 before 2.6.28.4, 2.6.25

http://sgrakkyu.antifork.org/tiocl_houdini.c

CVE-2009-0024

CVE-2008-4210

Linux kernel2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17, 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2008/CVE-2008-4210

CVE-2008-4113

Linux kernel 2.2.27,2.4.36.1-2.4.36.6,2.6.18.*,2.6.18.rc1-2.6.18.rc7,2.6.19.4-2.6.19.7,2.6.20.16-2.6.20.21,2.6.21.5-2.6.21.7,2.6.22.2,2.6.22.8-2.6.22.22,2.6.22_rc1,2.6.22_rc7,2.6.23.8-2.63.17,2.6.23_rc11,2.6.24.1.7,2.6.24_rc1,2.6.24-rc4,2.6.24_rc5,2.6.25.1:*:x86_64:*,2.6.25.2:*:x86_64,2.6.25.3:*:x86_64:*,2.6.25.4:*:x86_64:*,2.6.25.5:*:x86_64:*,2.6.25.6:*:x86_64:*,2.6.25.7:*:x86_64:*,2.6.25.8:*:x86_64:*,2.6.25.9:*:x86_64:*,2.6.25.10:*:x86_64:*,2.6.25.11:*:x86_64:*,2.6.25.12:*:x86_64:*,2.6.25.15:*,2.6.25.13:*

Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure - Linux local Exploit

CVE-2008-0900

BEA WebLogic Server 和 Express 8.1 SP4 到 SP6、9.2 到 MP1 和 10.0

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2008/CVE-2008-0900

CVE-2008-0600

vmsplice2 内核版本2.6.23, 2.6.24;

vmsplice1 内核版本2.6.17, 2.6.18, 2.6.19, 2.6.20, 2.6.21, 2.6.22, 2.6.23, 2.6.24, 2.6.24.1

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2008/CVE-2008-0600

CVE-2007-4573

2.6.22.7 之前的 Linux 内核 2.4.x 和 2.6.x

Linux Kernel 2.6.x - Ptrace Privilege Escalation - Linux local Exploit

CVE-2006-3626

Linux kernel 2.6.8, 2.6.10, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2006/CVE-2006-3626

CVE-2006-2451

 Linux kernel 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2006/CVE-2006-2451

CVE-2005-1263 

Linux kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4

https://github.com/SecWiki/linux-kernel-exploits/tree/master/2005/CVE-2005-1263

CVE-2005-0736

Linux kernel 2.6.5, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11

https://github.com/SecWiki/linux-kernel-exploits/blob/master/2005/CVE-2005-0736/1397.c

CVE-2004-1235

Linux kernel 2.4.29

https://github.com/SecWiki/linux-kernel-exploits/blob/master/2004/CVE-2004-1235/744.c

CVE-N\A

Linux kernel 2.6.34, 2.6.35, 2.6.36

https://github.com/jondonas/linux-exploit-suggester-2

CVE-2004-0077 

Linux kernel 2.4.20, 2.2.24, 2.4.25, 2.4.26, 2.4.27

https://github.com/SecWiki/linux-kernel-exploits/blob/master/2004/CVE-2004-0077/160.c

声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/weixin_40725706/article/detail/750414
推荐阅读
相关标签
  

闽ICP备14008679号