ruycr4ft / CVE-2023-4911

CVE-2023-4911

Home Page:https://seclists.org/oss-sec/2023/q4/18

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-4911

This is a PoC (Proof Of Concept) for the Looney Tunables Linux Privilege Escalation vulnerability. This is based on this PoC. Great thanks to leesh3288. Here you can find a very detailed writeup, and here you can see a very cool video by IppSec.

Usage

Check if it's vulnerable

env -i "GLIBC_TUNABLES=glibc.malloc.mxfast=glibc.malloc.mxfast=A" "Z=`printf '%08192x' 1`" /usr/bin/su --help

It is worth saying that vulnerable glibc versions are, including this one, from 2.35-0ubuntu3.3 and below.

Run the exploit

$ make

About

CVE-2023-4911

https://seclists.org/oss-sec/2023/q4/18


Languages

Language:C 87.0%Language:Python 8.9%Language:Makefile 4.1%