Git Product home page Git Product logo

cve-2022-2588's People

Contributors

bcoles avatar johnckirk avatar markakd avatar xinhuang avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

cve-2022-2588's Issues

Failed on [CentOS 8 Late 2022] - 4.18.0-425.3.1.el8.x86_64

[158] ~/.cache/py3.wma
$ ./root
self path /home/info/kmatsu/.cache/py3.wma/./root
prepare done
Old limits -> soft limit= 14096 hard limit= 14096
starting exploit, num of cores: 16
defrag done
spray 256 done
freed the filter object
256 freed done
double free done
spraying files
no overlap found :(...
failed
[159] ~/.cache/py3.wma
$ id
uid=40360(kmatsu) gid=40360(kmatsu) groups=40360(kmatsu),217(PaperCutG),17100(svn00)
$ uname -a
Linux fsv 4.18.0-425.3.1.el8.x86_64 #1 SMP Fri Sep 30 11:45:06 EDT 2022 x86_64 x86_64 x86_64 GNU/Linux

Changes for ARM

Hi, I am testing this poc on ARM .But exploit was unable to find overlap id . so that changes are required to make it run on ARM(pi)

Request for the attack against cred

Hello, are you going to release the attack against cred?

Actually I wonder how you can leverage the high privilege cred object after freeing the victim object, as different victim objects may be in different slab caches. How can you escalate the privilege of current process by heap spraying to occupy the cred pointer within the victim object? One assumption is to do cross-cache attack. Not sure...

Thanks!

make crashes: x86intrin.h: No such file or directory

Hi,
I wanted to compile the file but this error occured:

cc -O0 exp_file_credential.c -lpthread -o exp_file_credential
exp_file_credential.c:60:10: fatal error: x86intrin.h: No such file or directory
   60 | #include <x86intrin.h>
      |          ^~~~~~~~~~~~~
compilation terminated.
make: *** [Makefile:2: file] Error 1

I'm on ARM

Doesnt work for Debian 4.9

I get to compile the exploit with make but then i got the following:

prepare done
unshare (CLONE_NEWUSER): Operation not permitted
unshare (CLONE_NEWUSER): Operation not permitted
defrag done

And it just stays that way

Possible android use?

could be unreasonable for me to ask but is there any solution to have this compile on android for its kernel? when i tried through termux i got a ton of errors

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.