puckiestyle / CVE-2023-0386

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

see : https://ubuntu.com/security/CVE-2023-0386

Compile

make all

Use

Start two terminals and enter in the first terminal

./fuse ./ovlcap/lower ./gc

In the second terminal enter

./exp

Effect

Privilege escalation

About


Languages

Language:C 99.3%Language:Makefile 0.7%