Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/linux/local/overlayfs_priv_esc.md
Views: 11624
Creating A Testing Environment
This module has been tested against:
CVE-2015-1328 1. Ubuntu 14.04
3.13.0-24 (binary version of exploit compiled on)
3.19.0-20
3.19.0-21 (not vuln, exploit failed)
3.13.0-55 (not vuln, exploit failed)
CVE-2015-8660 1. Ubuntu 14.04
3.19.0-41 (binary version of exploit compiled on)
Untested against
Fedora (code included to identify vuln versions)
Redhat (description includes vuln kernel versions)
Verification Steps
Start msfconsole
Exploit a box via whatever method
Do:
use exploit/linux/local/overlayfs_priv_esc
Do:
set session #
Do:
set verbose true
Do:
exploit
Options
COMPILE
If we should attempt to compile on the system. Defaults to Auto, which checks if gcc
is installed
WritableDir
A folder we can write files to. Defaults to /tmp